15:32:01Started by GitHub push by andreapoli
15:32:01Running as SYSTEM
15:32:01Building in workspace /var/lib/jenkins/workspace/GovWay
15:32:01[WS-CLEANUP] Clean-up disabled, skipping workspace deletion.
15:32:01The recommended git tool is: NONE
15:32:01No credentials specified
15:32:01 > /usr/bin/git rev-parse --resolve-git-dir /var/lib/jenkins/workspace/GovWay/.git # timeout=10
15:32:01Fetching changes from the remote Git repository
15:32:01 > /usr/bin/git config remote.origin.url https://github.com/link-it/govway.git # timeout=10
15:32:01Fetching upstream changes from https://github.com/link-it/govway.git15:32:01 > /usr/bin/git --version # timeout=10
15:32:01 > git --version # 'git version 2.23.1'
15:32:01 > /usr/bin/git fetch --tags --force --progress -- https://github.com/link-it/govway.git +refs/heads/*:refs/remotes/origin/* # timeout=10
15:32:02 > /usr/bin/git rev-parse origin/master^{commit} # timeout=10
15:32:02Checking out Revision 5bce49c5f962dce3eff212353feebca67edbaa20 (origin/master)
15:32:02 > /usr/bin/git config core.sparsecheckout # timeout=10
15:32:02 > /usr/bin/git checkout -f 5bce49c5f962dce3eff212353feebca67edbaa20 # timeout=10
15:32:02Commit message: "[GovWayConsole] Corretta visualizzazione della sezione allarmi in presenza di plugin caricati"
15:32:02 > /usr/bin/git rev-list --no-walk 9ceb4414c70aea3003a965c6c57b9c6c178a1dff # timeout=10
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:32:02[GovWay] $ /bin/bash /tmp/jenkins3339492717668776165.sh
15:32:02=============================
15:32:02General Info
15:32:02Workspace: /var/lib/jenkins/workspace/GovWay
15:32:02Build: true
15:32:02Deploy: true
15:32:02Test: true
15:32:02Test Integrazione: true
15:32:02=============================
15:32:0215:32:02=============================
15:32:02Environment Info
15:32:02HOME: /var/lib/jenkins
15:32:02ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
15:32:02MAVEN_OPTS:
15:32:02SOFTHSM2_CONF: /home/ec2-user/lib/softhsm/softhsm2.conf
15:32:02=============================
15:32:0215:32:02=============================
15:32:02Java
15:32:02openjdk version "11.0.12" 2021-07-20
15:32:02OpenJDK Runtime Environment 18.9 (build 11.0.12+7)
15:32:02OpenJDK 64-Bit Server VM 18.9 (build 11.0.12+7, mixed mode)
15:32:02=============================
15:32:0215:32:02=============================
15:32:02Git Info
15:32:02Url: https://github.com/link-it/govway.git15:32:02branch: origin/master
15:32:02commit: 5bce49c5f962dce3eff212353feebca67edbaa20
15:32:02previuos commit: 9ceb4414c70aea3003a965c6c57b9c6c178a1dff
15:32:02previuos successful commit: 9ceb4414c70aea3003a965c6c57b9c6c178a1dff
15:32:02commit message: [GovWayConsole]
15:32:02Corretta visualizzazione della sezione allarmi in presenza di plugin caricati
15:32:02=============================
15:32:0215:32:02=============================
15:32:02NODEjs Info
15:32:02v16.19.1
15:32:03{
15:32:03 npm: '8.19.3',
15:32:03 node: '16.19.1',
15:32:03 v8: '9.4.146.26-node.24',
15:32:03 uv: '1.43.0',
15:32:03 zlib: '1.2.11',
15:32:03 brotli: '1.0.9',
15:32:03 ares: '1.18.1',
15:32:03 modules: '93',
15:32:03 nghttp2: '1.47.0',
15:32:03 napi: '8',
15:32:03 llhttp: '6.0.10',
15:32:03 openssl: '1.1.1t+quic',
15:32:03 cldr: '41.0',
15:32:03 icu: '71.1',
15:32:03 tz: '2022f',
15:32:03 unicode: '14.0',
15:32:03 ngtcp2: '0.8.1',
15:32:03 nghttp3: '0.7.0'
15:32:03}
15:32:03=============================
15:32:0315:32:03=============================
15:32:03OWASP ZAP Info 'ZAP_2.15.0'
15:32:03Associo diritti di esecuzione agli script zap ...
15:32:03Associati diritti di esecuzione agli script zap
15:32:03Update ...
15:32:03Execute: /opt/openjdk-11.0.12_7//bin/java -classpath /opt/zaproxy/ZAP_2.15.0/*:/opt/zaproxy/ZAP_2.15.0/lib/* org.zaproxy.zap.ZAP -cmd -addonupdate -port 8280 -host 127.0.0.1
15:32:04Defaulting ZAP install dir to /opt/zaproxy/ZAP_2.15.0
15:32:16Add-on downloaded to: /var/lib/jenkins/.ZAP/plugin/webdriverlinux-release-112.zap
15:32:16Add-on update check complete
15:32:22Update effettuato
15:32:22=============================
15:32:2215:32:2215:32:2215:32:22Fermo application server ...
15:32:22[00;31mStoping Tomcat[00m
15:32:22NOTE: Picked up JDK_JAVA_OPTIONS: --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/java.io=ALL-UNNAMED --add-opens=java.base/java.util=ALL-UNNAMED --add-opens=java.base/java.util.concurrent=ALL-UNNAMED --add-opens=java.rmi/sun.rmi.transport=ALL-UNNAMED
15:32:23Pid Tomcat: 8256
15:32:2315:32:24[00;31mwaiting for processes to exit[00m
15:32:25[00;31mwaiting for processes to exit[00m
15:32:26[00;31mwaiting for processes to exit[00m
15:32:27[00;31mwaiting for processes to exit[00m
15:32:28[00;31mwaiting for processes to exit[00m
15:32:29[00;31mwaiting for processes to exit[00mFermo application server effettuato
15:32:29Ripulisco log application server ...
15:32:29Ripulisco log application server effettuato
15:32:29Predispongo dir testsuite ...
15:32:29Predispongo dir testsuite ok
15:32:29Ripulisco output jacoco ...
15:32:29Ripulisco output jacoco effettuato
15:32:29Fermo sonarqube ...
15:32:2915:32:29Gracefully stopping SonarQube...
15:32:30Stopped SonarQube.
15:32:30Fermo sonarqube effettuato
15:32:30Verifico che il workspace non esista ...
15:32:30Non e' stata rilevata una corretta re-inizializzazione del Workspace
15:32:30[Boolean condition] checking [true] against [^(1|y|yes|t|true|on|run)$] (origin token: ${GOVWAY_BUILD})
15:32:30Run condition [Boolean condition] enabling perform for step [BuilderChain]
15:32:30[GovWay] $ /bin/sh -xe /tmp/jenkins11897421637877717321.sh
15:32:30+ perl -pi -e s/log4bash.appender=ColorConsoleAppender/log4bash.appender=ConsoleAppender/g /var/lib/jenkins/workspace/GovWay/distrib/log4bash.properties
15:32:30+ sed -i -e 's#<module>swagger-codegen</module>#<!-- <module>swagger-codegen</module> -->#g' /var/lib/jenkins/workspace/GovWay/mvn/dependencies/pom.xml
15:32:30+ sed -i -e s#UPDATE_DOC=true#UPDATE_DOC=false#g /var/lib/jenkins/workspace/GovWay/distrib/distrib.sh
15:32:30+ sed -i -e s#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver,db2#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver#g /var/lib/jenkins/workspace/GovWay/ant/setup/prepare-build.properties
15:32:30[GovWay] $ /opt/apache-maven-3.6.3/bin/mvn initialize
15:32:32[INFO] Scanning for projects...
15:32:32[INFO] ------------------------------------------------------------------------
15:32:32[INFO] Reactor Build Order:
15:32:32[INFO]
15:32:32[INFO] govway [pom]
15:32:32[INFO] dependencies [pom]
15:32:32[INFO] dependencies.ant [pom]
15:32:32[INFO] dependencies.antinstaller [pom]
15:32:32[INFO] dependencies.axiom [pom]
15:32:32[INFO] dependencies.bean-validation [pom]
15:32:32[INFO] dependencies.cxf [pom]
15:32:32[INFO] dependencies.commons [pom]
15:32:32[INFO] dependencies.faces [pom]
15:32:32[INFO] dependencies.git [pom]
15:32:32[INFO] dependencies.httpcore [pom]
15:32:32[INFO] dependencies.jackson [pom]
15:32:32[INFO] dependencies.javax [pom]
15:32:32[INFO] dependencies.jax [pom]
15:32:32[INFO] dependencies.jetty [pom]
15:32:32[INFO] dependencies.jminix [pom]
15:32:32[INFO] dependencies.json [pom]
15:32:32[INFO] dependencies.log [pom]
15:32:32[INFO] dependencies.lucene [pom]
15:32:32[INFO] dependencies.swagger [pom]
15:32:32[INFO] dependencies.opensaml [pom]
15:32:32[INFO] dependencies.pdf [pom]
15:32:32[INFO] dependencies.redis [pom]
15:32:32[INFO] dependencies.reports [pom]
15:32:32[INFO] dependencies.saaj [pom]
15:32:32[INFO] dependencies.security [pom]
15:32:32[INFO] dependencies.shared [pom]
15:32:32[INFO] dependencies.soapbox [pom]
15:32:32[INFO] dependencies.spring [pom]
15:32:32[INFO] dependencies.spring-ldap [pom]
15:32:32[INFO] dependencies.spring-security [pom]
15:32:32[INFO] dependencies.swagger [pom]
15:32:32[INFO] dependencies.wadl [pom]
15:32:32[INFO] dependencies.wss4j [pom]
15:32:32[INFO] dependencies.testsuite [pom]
15:32:32[INFO] dependencies.testsuite.axis14 [pom]
15:32:32[INFO] dependencies.testsuite.as [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly8 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly9 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly10 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly11 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly12 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly13 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly14 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly15 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly16 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly17 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly18 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly19 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly20 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly21 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly22 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly23 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly24 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly25 [pom]
15:32:32[INFO] dependencies.testsuite.as.wildfly26 [pom]
15:32:32[INFO] dependencies.testsuite.as.tomcat9 [pom]
15:32:32[INFO] dependencies.testsuite.test [pom]
15:32:32[INFO] dependencies.testsuite.staticAnalysis [pom]
15:32:32[INFO] dependencies.testsuite.dynamicAnalysis [pom]
15:32:32[INFO] dependencies.testsuite.coverage [pom]
15:32:32[INFO] compile [pom]
15:32:32[INFO] package [pom]
15:32:32[INFO] testsuite.utils [pom]
15:32:32[INFO] testsuite.utils.sql [pom]
15:32:32[INFO] testsuite.pdd.core [pom]
15:32:32[INFO] testsuite.pdd.core.sql [pom]
15:32:32[INFO] static_analysis.spotbugs [pom]
15:32:32[INFO] static_analysis.sonarqube [pom]
15:32:32[INFO] dynamic_analysis.zap [pom]
15:32:32[INFO] coverage.jacoco [pom]
15:32:32[INFO]
15:32:32[INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
15:32:32[INFO] Building govway 1.0 [1/71]
15:32:32[INFO] --------------------------------[ pom ]---------------------------------
15:32:32[INFO]
15:32:32[INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
15:32:32[INFO] Building dependencies 1.0 [2/71]
15:32:32[INFO] --------------------------------[ pom ]---------------------------------
15:32:32[INFO]
15:32:32[INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
15:32:32[INFO] Building dependencies.ant 1.0 [3/71]
15:32:32[INFO] --------------------------------[ pom ]---------------------------------
15:32:33[INFO]
15:32:33[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
15:32:33[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
15:32:33[INFO]
15:32:33[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
15:32:33[INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
15:32:33[INFO]
15:32:33[INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
15:32:33[INFO] Building dependencies.antinstaller 1.0 [4/71]
15:32:33[INFO] --------------------------------[ pom ]---------------------------------
15:32:33[INFO]
15:32:33[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
15:32:33[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
15:32:33[INFO]
15:32:33[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
15:32:33[INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
15:32:33[INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
15:32:33[INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
15:32:33[INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
15:32:33[INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
15:32:33[INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
15:32:33[INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
15:32:33[INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
15:32:33[INFO]
15:32:33[INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
15:32:33[INFO] Building dependencies.axiom 1.0 [5/71]
15:32:33[INFO] --------------------------------[ pom ]---------------------------------
15:32:33[INFO]
15:32:33[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
15:32:33[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
15:32:33[INFO]
15:32:33[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
15:32:33[INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
15:32:33[INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
15:32:33[INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
15:32:33[INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
15:32:33[INFO]
15:32:33[INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
15:32:33[INFO] Building dependencies.bean-validation 1.0 [6/71]
15:32:33[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
15:32:34[INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
15:32:34[INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
15:32:34[INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
15:32:34[INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
15:32:34[INFO]
15:32:34[INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
15:32:34[INFO] Building dependencies.cxf 1.0 [7/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
15:32:34[INFO] Copying cxf-core-3.6.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.4-gov4j-1.jar
15:32:34[INFO] Copying cxf-rt-rs-security-jose-3.6.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.4-gov4j-1.jar
15:32:34[INFO] Copying cxf-rt-bindings-soap-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-databinding-jaxb-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-features-logging-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-frontend-jaxrs-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-frontend-jaxws-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-frontend-simple-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-rs-json-basic-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-rs-client-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-security-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-security-saml-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-transports-http-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-transports-http-jetty-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-wsdl-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-ws-policy-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.4.jar
15:32:34[INFO] Copying cxf-rt-ws-security-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.4.jar
15:32:34[INFO] Copying cxf-tools-common-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.4.jar
15:32:34[INFO] Copying cxf-tools-validator-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.4.jar
15:32:34[INFO] Copying cxf-tools-wsdlto-core-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.4.jar
15:32:34[INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.4.jar
15:32:34[INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.4.jar
15:32:34[INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
15:32:34[INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
15:32:34[INFO] Copying woodstox-core-6.6.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.2.jar
15:32:34[INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
15:32:34[INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
15:32:34[INFO] Copying asm-9.7.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.7.jar
15:32:34[INFO]
15:32:34[INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
15:32:34[INFO] Building dependencies.commons 1.0 [8/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
15:32:34[INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
15:32:34[INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
15:32:34[INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
15:32:34[INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
15:32:34[INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
15:32:34[INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
15:32:34[INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
15:32:34[INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
15:32:34[INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
15:32:34[INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
15:32:34[INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
15:32:34[INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
15:32:34[INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
15:32:34[INFO] Copying commons-io-2.15.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.15.1.jar
15:32:34[INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
15:32:34[INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
15:32:34[INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
15:32:34[INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
15:32:34[INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
15:32:34[INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
15:32:34[INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
15:32:34[INFO]
15:32:34[INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
15:32:34[INFO] Building dependencies.faces 1.0 [9/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
15:32:34[INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
15:32:34[INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
15:32:34[INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
15:32:34[INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
15:32:34[INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
15:32:34[INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
15:32:34[INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
15:32:34[INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
15:32:34[INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
15:32:34[INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
15:32:34[INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
15:32:34[INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
15:32:34[INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
15:32:34[INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
15:32:34[INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
15:32:34[INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
15:32:34[INFO]
15:32:34[INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
15:32:34[INFO] Building dependencies.git 1.0 [10/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
15:32:34[INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
15:32:34[INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
15:32:34[INFO]
15:32:34[INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
15:32:34[INFO] Building dependencies.httpcore 1.0 [11/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
15:32:34[INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
15:32:34[INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
15:32:34[INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
15:32:34[INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
15:32:34[INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
15:32:34[INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
15:32:34[INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
15:32:34[INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
15:32:34[INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
15:32:34[INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
15:32:34[INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
15:32:34[INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
15:32:34[INFO]
15:32:34[INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
15:32:34[INFO] Building dependencies.jackson 1.0 [12/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
15:32:34[INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
15:32:34[INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
15:32:34[INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
15:32:34[INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
15:32:34[INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
15:32:34[INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
15:32:34[INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
15:32:34[INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
15:32:34[INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
15:32:34[INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
15:32:34[INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
15:32:34[INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
15:32:34[INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
15:32:34[INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
15:32:34[INFO]
15:32:34[INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
15:32:34[INFO] Building dependencies.javax 1.0 [13/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
15:32:34[INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
15:32:34[INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
15:32:34[INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
15:32:34[INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
15:32:34[INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
15:32:34[INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
15:32:34[INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
15:32:34[INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
15:32:34[INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
15:32:34[INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
15:32:34[INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
15:32:34[INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
15:32:34[INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
15:32:34[INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
15:32:34[INFO]
15:32:34[INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
15:32:34[INFO] Building dependencies.jax 1.0 [14/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
15:32:34[INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
15:32:34[INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
15:32:34[INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
15:32:34[INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
15:32:34[INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
15:32:34[INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
15:32:34[INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
15:32:34[INFO]
15:32:34[INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
15:32:34[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
15:32:34[INFO]
15:32:34[INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
15:32:34[INFO] Building dependencies.jetty 1.0 [15/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
15:32:34[INFO] Copying jetty-http-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.24.jar
15:32:34[INFO] Copying jetty-io-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.24.jar
15:32:34[INFO] Copying jetty-security-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.24.jar
15:32:34[INFO] Copying jetty-server-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.24.jar
15:32:34[INFO] Copying jetty-util-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.24.jar
15:32:34[INFO]
15:32:34[INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
15:32:34[INFO] Building dependencies.jminix 1.0 [16/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
15:32:34[INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
15:32:34[INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
15:32:34[INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
15:32:34[INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
15:32:34[INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
15:32:34[INFO]
15:32:34[INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
15:32:34[INFO] Building dependencies.json 1.0 [17/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
15:32:34[INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
15:32:34[INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
15:32:34[INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
15:32:34[INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
15:32:34[INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
15:32:34[INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
15:32:34[INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
15:32:34[INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
15:32:34[INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
15:32:34[INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
15:32:34[INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
15:32:34[INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
15:32:34[INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
15:32:34[INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
15:32:34[INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
15:32:34[INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
15:32:34[INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
15:32:34[INFO]
15:32:34[INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
15:32:34[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
15:32:34[INFO]
15:32:34[INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
15:32:34[INFO] Building dependencies.log 1.0 [18/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
15:32:34[INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
15:32:34[INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
15:32:34[INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
15:32:34[INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
15:32:34[INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
15:32:34[INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
15:32:34[INFO]
15:32:34[INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
15:32:34[INFO] Building dependencies.lucene 1.0 [19/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
15:32:34[INFO] Copying lucene-codecs-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.12.0.jar
15:32:34[INFO] Copying lucene-core-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.12.0.jar
15:32:34[INFO] Copying lucene-misc-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.12.0.jar
15:32:34[INFO] Copying lucene-queries-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.12.0.jar
15:32:34[INFO] Copying lucene-suggest-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.12.0.jar
15:32:34[INFO]
15:32:34[INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
15:32:34[INFO] Building dependencies.swagger 1.0 [20/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:34[INFO]
15:32:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
15:32:34[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
15:32:34[INFO]
15:32:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
15:32:34[INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
15:32:34[INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
15:32:34[INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
15:32:34[INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
15:32:34[INFO]
15:32:34[INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
15:32:34[INFO] Building dependencies.opensaml 1.0 [21/71]
15:32:34[INFO] --------------------------------[ pom ]---------------------------------
15:32:35[INFO]
15:32:35[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
15:32:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
15:32:35[INFO]
15:32:35[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
15:32:35[INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
15:32:35[INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
15:32:35[INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
15:32:35[INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
15:32:35[INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
15:32:35[INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
15:32:35[INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
15:32:35[INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
15:32:35[INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
15:32:35[INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
15:32:35[INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
15:32:35[INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
15:32:35[INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
15:32:35[INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
15:32:35[INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
15:32:35[INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
15:32:35[INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
15:32:35[INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
15:32:35[INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
15:32:35[INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
15:32:35[INFO]
15:32:35[INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
15:32:35[INFO] Building dependencies.pdf 1.0 [22/71]
15:32:35[INFO] --------------------------------[ pom ]---------------------------------
15:32:35[INFO]
15:32:35[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
15:32:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
15:32:35[INFO]
15:32:35[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
15:32:35[INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
15:32:35[INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
15:32:35[INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
15:32:35[INFO]
15:32:35[INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
15:32:35[INFO] Building dependencies.redis 1.0 [23/71]
15:32:35[INFO] --------------------------------[ pom ]---------------------------------
15:32:35[INFO]
15:32:35[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
15:32:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
15:32:35[INFO]
15:32:35[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
15:32:35[INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
15:32:35[INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
15:32:35[INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
15:32:35[INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
15:32:35[INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
15:32:35[INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
15:32:35[INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
15:32:35[INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
15:32:35[INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
15:32:35[INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
15:32:35[INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
15:32:35[INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
15:32:35[INFO]
15:32:35[INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
15:32:35[INFO] Building dependencies.reports 1.0 [24/71]
15:32:35[INFO] --------------------------------[ pom ]---------------------------------
15:32:35[INFO]
15:32:35[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
15:32:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
15:32:35[INFO]
15:32:35[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
15:32:35[INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
15:32:35[INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
15:32:35[INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
15:32:35[INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
15:32:35[INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
15:32:35[INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
15:32:35[INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
15:32:35[INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
15:32:35[INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
15:32:35[INFO]
15:32:35[INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
15:32:35[INFO] Building dependencies.saaj 1.0 [25/71]
15:32:35[INFO] --------------------------------[ pom ]---------------------------------
15:32:35[INFO]
15:32:35[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
15:32:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
15:32:35[INFO]
15:32:35[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
15:32:35[INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
15:32:35[INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
15:32:35[INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
15:32:35[INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
15:32:35[INFO]
15:32:35[INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
15:32:35[INFO] Building dependencies.security 1.0 [26/71]
15:32:35[INFO] --------------------------------[ pom ]---------------------------------
15:32:35[INFO]
15:32:35[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
15:32:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
15:32:35[INFO]
15:32:35[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
15:32:35[INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
15:32:35[INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
15:32:35[INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
15:32:35[INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
15:32:35[INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
15:32:35[INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
15:32:35[INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
15:32:35[INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
15:32:35[INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
15:32:35[INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
15:32:35[INFO]
15:32:35[INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
15:32:35[INFO] Building dependencies.shared 1.0 [27/71]
15:32:35[INFO] --------------------------------[ pom ]---------------------------------
15:32:35[INFO]
15:32:35[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
15:32:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
15:32:35[INFO]
15:32:35[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
15:32:35[INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
15:32:35[INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
15:32:35[INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
15:32:35[INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
15:32:35[INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
15:32:35[INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
15:32:35[INFO] Copying velocity-engine-core-2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.4.jar
15:32:35[INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
15:32:35[INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
15:32:35[INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
15:32:35[INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
15:32:35[INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
15:32:35[INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
15:32:35[INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
15:32:35[INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
15:32:35[INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
15:32:35[INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
15:32:35[INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
15:32:35[INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
15:32:35[INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
15:32:35[INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
15:32:35[INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
15:32:35[INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
15:32:35[INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
15:32:35[INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
15:32:35[INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
15:32:35[INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
15:32:35[INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
15:32:35[INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
15:32:35[INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
15:32:35[INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
15:32:35[INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
15:32:35[INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
15:32:35[INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
15:32:35[INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
15:32:35[INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
15:32:35[INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
15:32:35[INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
15:32:35[INFO]
15:32:35[INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
15:32:35[INFO] Building dependencies.soapbox 1.0 [28/71]
15:32:35[INFO] --------------------------------[ pom ]---------------------------------
15:32:35[INFO]
15:32:35[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
15:32:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
15:32:35[INFO]
15:32:35[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
15:32:35[INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
15:32:35[INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
15:32:35[INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
15:32:35[INFO]
15:32:35[INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
15:32:35[INFO] Building dependencies.spring 1.0 [29/71]
15:32:35[INFO] --------------------------------[ pom ]---------------------------------
15:32:35[INFO]
15:32:35[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
15:32:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
15:32:35[INFO]
15:32:35[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
15:32:35[INFO] Copying spring-aop-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.39.jar
15:32:35[INFO] Copying spring-aspects-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.39.jar
15:32:35[INFO] Copying spring-beans-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.39-gov4j-1.jar
15:32:35[INFO] Copying spring-context-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.39-gov4j-1.jar
15:32:35[INFO] Copying spring-context-support-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.39-gov4j-1.jar
15:32:35[INFO] Copying spring-core-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.39-gov4j-1.jar
15:32:35[INFO] Copying spring-expression-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.39-gov4j-1.jar
15:32:35[INFO] Copying spring-orm-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.39.jar
15:32:35[INFO] Copying spring-tx-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.39.jar
15:32:35[INFO] Copying spring-web-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.39-gov4j-1.jar
15:32:35[INFO]
15:32:35[INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
15:32:35[INFO] Building dependencies.spring-ldap 1.0 [30/71]
15:32:35[INFO] --------------------------------[ pom ]---------------------------------
15:32:35Downloading from linkit-releases: https://maven.link.it/content/repositories/public/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.pom15:32:36Downloading from linkit-snapshot: https://maven.link.it/content/repositories/snapshots/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.pom15:32:36Downloading from linkit-thirdparty: https://maven.link.it/content/repositories/thirdparty-releases/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.pom15:32:36Downloading from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.pom15:32:36Progress (1): 2.6 kB
15:32:3615:32:36Downloaded from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.pom (2.6 kB at 44 kB/s)
15:32:36Downloading from linkit-releases: https://maven.link.it/content/repositories/public/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.pom15:32:36Downloading from linkit-snapshot: https://maven.link.it/content/repositories/snapshots/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.pom15:32:36Downloading from linkit-thirdparty: https://maven.link.it/content/repositories/thirdparty-releases/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.pom15:32:36Downloading from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.pom15:32:36Progress (1): 2.1 kB
15:32:3615:32:36Downloaded from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.pom (2.1 kB at 17 kB/s)
15:32:36Downloading from linkit-releases: https://maven.link.it/content/repositories/public/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.jar15:32:36Downloading from linkit-releases: https://maven.link.it/content/repositories/public/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.jar15:32:36Downloading from linkit-snapshot: https://maven.link.it/content/repositories/snapshots/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.jar15:32:36Downloading from linkit-snapshot: https://maven.link.it/content/repositories/snapshots/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.jar15:32:36Downloading from linkit-thirdparty: https://maven.link.it/content/repositories/thirdparty-releases/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.jar15:32:36Downloading from linkit-thirdparty: https://maven.link.it/content/repositories/thirdparty-releases/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.jar15:32:36Downloading from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.jar15:32:36Downloading from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.jar15:32:36Progress (1): 2.7/381 kB
15:32:36Progress (1): 5.5/381 kB
15:32:36Progress (1): 8.2/381 kB
15:32:36Progress (1): 11/381 kB
15:32:36Progress (1): 14/381 kB
15:32:36Progress (1): 16/381 kB
15:32:36Progress (1): 19/381 kB
15:32:36Progress (1): 22/381 kB
15:32:36Progress (1): 25/381 kB
15:32:36Progress (1): 27/381 kB
15:32:36Progress (1): 30/381 kB
15:32:36Progress (1): 33/381 kB
15:32:36Progress (1): 37/381 kB
15:32:36Progress (1): 41/381 kB
15:32:36Progress (1): 45/381 kB
15:32:36Progress (1): 49/381 kB
15:32:36Progress (1): 53/381 kB
15:32:36Progress (1): 57/381 kB
15:32:36Progress (1): 61/381 kB
15:32:36Progress (1): 66/381 kB
15:32:36Progress (1): 70/381 kB
15:32:36Progress (1): 74/381 kB
15:32:36Progress (2): 74/381 kB | 2.7/18 kB
15:32:36Progress (2): 78/381 kB | 2.7/18 kB
15:32:36Progress (2): 82/381 kB | 2.7/18 kB
15:32:36Progress (2): 82/381 kB | 5.5/18 kB
15:32:36Progress (2): 82/381 kB | 8.2/18 kB
15:32:36Progress (2): 86/381 kB | 8.2/18 kB
15:32:36Progress (2): 86/381 kB | 11/18 kB
15:32:36Progress (2): 90/381 kB | 11/18 kB
15:32:36Progress (2): 94/381 kB | 11/18 kB
15:32:36Progress (2): 98/381 kB | 11/18 kB
15:32:36Progress (2): 102/381 kB | 11/18 kB
15:32:36Progress (2): 106/381 kB | 11/18 kB
15:32:36Progress (2): 111/381 kB | 11/18 kB
15:32:36Progress (2): 115/381 kB | 11/18 kB
15:32:36Progress (2): 119/381 kB | 11/18 kB
15:32:36Progress (2): 123/381 kB | 11/18 kB
15:32:36Progress (2): 127/381 kB | 11/18 kB
15:32:36Progress (2): 131/381 kB | 11/18 kB
15:32:36Progress (2): 135/381 kB | 11/18 kB
15:32:36Progress (2): 135/381 kB | 14/18 kB
15:32:36Progress (2): 139/381 kB | 14/18 kB
15:32:36Progress (2): 139/381 kB | 16/18 kB
15:32:36Progress (2): 143/381 kB | 16/18 kB
15:32:36Progress (2): 143/381 kB | 18 kB
15:32:36Progress (2): 147/381 kB | 18 kB
15:32:36Progress (2): 152/381 kB | 18 kB
15:32:36Progress (2): 156/381 kB | 18 kB
15:32:36Progress (2): 160/381 kB | 18 kB
15:32:36Progress (2): 164/381 kB | 18 kB
15:32:36Progress (2): 168/381 kB | 18 kB
15:32:36Progress (2): 172/381 kB | 18 kB
15:32:36Progress (2): 176/381 kB | 18 kB
15:32:36Progress (2): 180/381 kB | 18 kB
15:32:36Progress (2): 184/381 kB | 18 kB
15:32:36Progress (2): 188/381 kB | 18 kB
15:32:36Progress (2): 193/381 kB | 18 kB
15:32:36Progress (2): 197/381 kB | 18 kB
15:32:3615:32:36Downloaded from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.jar (18 kB at 282 kB/s)
15:32:36Progress (1): 201/381 kB
15:32:36Progress (1): 205/381 kB
15:32:36Progress (1): 209/381 kB
15:32:36Progress (1): 213/381 kB
15:32:36Progress (1): 217/381 kB
15:32:36Progress (1): 221/381 kB
15:32:36Progress (1): 225/381 kB
15:32:36Progress (1): 229/381 kB
15:32:36Progress (1): 233/381 kB
15:32:36Progress (1): 238/381 kB
15:32:36Progress (1): 242/381 kB
15:32:36Progress (1): 246/381 kB
15:32:36Progress (1): 250/381 kB
15:32:36Progress (1): 254/381 kB
15:32:36Progress (1): 258/381 kB
15:32:36Progress (1): 262/381 kB
15:32:36Progress (1): 266/381 kB
15:32:36Progress (1): 270/381 kB
15:32:36Progress (1): 274/381 kB
15:32:36Progress (1): 279/381 kB
15:32:36Progress (1): 283/381 kB
15:32:36Progress (1): 287/381 kB
15:32:36Progress (1): 291/381 kB
15:32:36Progress (1): 295/381 kB
15:32:36Progress (1): 299/381 kB
15:32:36Progress (1): 303/381 kB
15:32:36Progress (1): 307/381 kB
15:32:36Progress (1): 311/381 kB
15:32:36Progress (1): 315/381 kB
15:32:36Progress (1): 319/381 kB
15:32:36Progress (1): 324/381 kB
15:32:36Progress (1): 328/381 kB
15:32:36Progress (1): 332/381 kB
15:32:36Progress (1): 336/381 kB
15:32:36Progress (1): 340/381 kB
15:32:36Progress (1): 344/381 kB
15:32:36Progress (1): 348/381 kB
15:32:36Progress (1): 352/381 kB
15:32:36Progress (1): 356/381 kB
15:32:36Progress (1): 360/381 kB
15:32:36Progress (1): 365/381 kB
15:32:36Progress (1): 369/381 kB
15:32:36Progress (1): 373/381 kB
15:32:36Progress (1): 377/381 kB
15:32:36Progress (1): 381/381 kB
15:32:36Progress (1): 381 kB
15:32:3615:32:36Downloaded from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.jar (381 kB at 4.0 MB/s)
15:32:36[INFO]
15:32:36[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-ldap ---
15:32:36[INFO]
15:32:36[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
15:32:37[INFO] Copying spring-ldap-core-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-ldap/spring-ldap-core-2.4.2.jar
15:32:37[INFO] Copying spring-ldap-ldif-core-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-ldap/spring-ldap-ldif-core-2.4.2.jar
15:32:37[INFO]
15:32:37[INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
15:32:37[INFO] Building dependencies.spring-security 1.0 [31/71]
15:32:37[INFO] --------------------------------[ pom ]---------------------------------
15:32:37[INFO]
15:32:37[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
15:32:37[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
15:32:37[INFO]
15:32:37[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
15:32:37[INFO] Copying spring-security-config-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.15.jar
15:32:37[INFO] Copying spring-security-core-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.15.jar
15:32:37[INFO] Copying spring-security-web-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.15.jar
15:32:37[INFO] Copying spring-security-crypto-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.15.jar
15:32:37[INFO]
15:32:37[INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
15:32:37[INFO] Building dependencies.swagger 1.0 [32/71]
15:32:37[INFO] --------------------------------[ pom ]---------------------------------
15:32:37[INFO]
15:32:37[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
15:32:37[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
15:32:37[INFO]
15:32:37[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
15:32:37[INFO] Copying swagger-ui-4.19.1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.19.1.jar
15:32:37[INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
15:32:37[INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
15:32:37[INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
15:32:37[INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
15:32:37[INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
15:32:37[INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
15:32:37[INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
15:32:37[INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
15:32:37[INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
15:32:37[INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
15:32:37[INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
15:32:37[INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
15:32:37[INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
15:32:37[INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
15:32:37[INFO]
15:32:37[INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
15:32:37[INFO] Building dependencies.wadl 1.0 [33/71]
15:32:37[INFO] --------------------------------[ pom ]---------------------------------
15:32:37[INFO]
15:32:37[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
15:32:37[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
15:32:37[INFO]
15:32:37[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
15:32:37[INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
15:32:37[INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
15:32:37[INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
15:32:37[INFO]
15:32:37[INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
15:32:37[INFO] Building dependencies.wss4j 1.0 [34/71]
15:32:37[INFO] --------------------------------[ pom ]---------------------------------
15:32:37[INFO]
15:32:38[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
15:32:38[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
15:32:38[INFO]
15:32:38[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
15:32:38[INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
15:32:38[INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
15:32:38[INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
15:32:38[INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-2.jar
15:32:38[INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-2.jar
15:32:38[INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
15:32:38[INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
15:32:38[INFO]
15:32:38[INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
15:32:38[INFO] Building dependencies.testsuite 1.0 [35/71]
15:32:38[INFO] --------------------------------[ pom ]---------------------------------
15:32:38[INFO]
15:32:38[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
15:32:38[INFO] Building dependencies.testsuite.axis14 1.0 [36/71]
15:32:38[INFO] --------------------------------[ pom ]---------------------------------
15:32:38[INFO]
15:32:38[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
15:32:38[INFO]
15:32:38[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
15:32:38[INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
15:32:38[INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
15:32:38[INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
15:32:38[INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
15:32:38[INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
15:32:38[INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
15:32:38[INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
15:32:38[INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
15:32:38[INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
15:32:38[INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
15:32:38[INFO]
15:32:38[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
15:32:38[INFO] Building dependencies.testsuite.as 1.0 [37/71]
15:32:38[INFO] --------------------------------[ pom ]---------------------------------
15:32:38[INFO]
15:32:38[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
15:32:38[INFO] Building dependencies.testsuite.as.wildfly8 1.0 [38/71]
15:32:38[INFO] --------------------------------[ pom ]---------------------------------
15:32:38[INFO]
15:32:38[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
15:32:38[INFO]
15:32:38[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
15:32:38[INFO] Copying jboss-client-wf8.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly8/jboss-client-wf8.jar
15:32:38[INFO]
15:32:38[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
15:32:38[INFO] Building dependencies.testsuite.as.wildfly9 1.0 [39/71]
15:32:38[INFO] --------------------------------[ pom ]---------------------------------
15:32:38[INFO]
15:32:38[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
15:32:38[INFO]
15:32:38[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
15:32:38[INFO] Copying jboss-client-wf9.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly9/jboss-client-wf9.jar
15:32:38[INFO]
15:32:38[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
15:32:38[INFO] Building dependencies.testsuite.as.wildfly10 1.0 [40/71]
15:32:38[INFO] --------------------------------[ pom ]---------------------------------
15:32:38[INFO]
15:32:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
15:32:39[INFO]
15:32:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
15:32:39[INFO] Copying jboss-client-wf10.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly10/jboss-client-wf10.jar
15:32:39[INFO]
15:32:39[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
15:32:39[INFO] Building dependencies.testsuite.as.wildfly11 1.0 [41/71]
15:32:39[INFO] --------------------------------[ pom ]---------------------------------
15:32:39[INFO]
15:32:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
15:32:39[INFO]
15:32:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
15:32:39[INFO] Copying jboss-client-wf11.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly11/jboss-client-wf11.jar
15:32:39[INFO]
15:32:39[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
15:32:39[INFO] Building dependencies.testsuite.as.wildfly12 1.0 [42/71]
15:32:39[INFO] --------------------------------[ pom ]---------------------------------
15:32:39[INFO]
15:32:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
15:32:39[INFO]
15:32:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
15:32:39[INFO] Copying jboss-client-wf12.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly12/jboss-client-wf12.jar
15:32:39[INFO] Copying javax.json-api-1.1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly12/javax.json-api-1.1.2.jar
15:32:39[INFO]
15:32:39[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
15:32:39[INFO] Building dependencies.testsuite.as.wildfly13 1.0 [43/71]
15:32:39[INFO] --------------------------------[ pom ]---------------------------------
15:32:39[INFO]
15:32:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
15:32:39[INFO]
15:32:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
15:32:39[INFO] Copying jboss-client-wf13.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly13/jboss-client-wf13.jar
15:32:39[INFO] Copying javax.json-api-1.1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly13/javax.json-api-1.1.2.jar
15:32:39[INFO]
15:32:39[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
15:32:39[INFO] Building dependencies.testsuite.as.wildfly14 1.0 [44/71]
15:32:39[INFO] --------------------------------[ pom ]---------------------------------
15:32:39[INFO]
15:32:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
15:32:40[INFO]
15:32:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
15:32:40[INFO] Copying jboss-client-wf14.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly14/jboss-client-wf14.jar
15:32:40[INFO]
15:32:40[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
15:32:40[INFO] Building dependencies.testsuite.as.wildfly15 1.0 [45/71]
15:32:40[INFO] --------------------------------[ pom ]---------------------------------
15:32:40[INFO]
15:32:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
15:32:40[INFO]
15:32:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
15:32:40[INFO] Copying jboss-client-wf15.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly15/jboss-client-wf15.jar
15:32:40[INFO]
15:32:40[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
15:32:40[INFO] Building dependencies.testsuite.as.wildfly16 1.0 [46/71]
15:32:40[INFO] --------------------------------[ pom ]---------------------------------
15:32:40[INFO]
15:32:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
15:32:40[INFO]
15:32:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
15:32:40[INFO] Copying jboss-client-wf16.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly16/jboss-client-wf16.jar
15:32:40[INFO]
15:32:40[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
15:32:40[INFO] Building dependencies.testsuite.as.wildfly17 1.0 [47/71]
15:32:40[INFO] --------------------------------[ pom ]---------------------------------
15:32:40[INFO]
15:32:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
15:32:40[INFO]
15:32:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
15:32:40[INFO] Copying jboss-client-wf17.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly17/jboss-client-wf17.jar
15:32:40[INFO]
15:32:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
15:32:41[INFO] Building dependencies.testsuite.as.wildfly18 1.0 [48/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41[INFO]
15:32:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
15:32:41[INFO]
15:32:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
15:32:41[INFO] Copying jboss-client-wf18.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly18/jboss-client-wf18.jar
15:32:41[INFO]
15:32:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
15:32:41[INFO] Building dependencies.testsuite.as.wildfly19 1.0 [49/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41[INFO]
15:32:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
15:32:41[INFO]
15:32:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
15:32:41[INFO] Copying jboss-client-wf19.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly19/jboss-client-wf19.jar
15:32:41[INFO]
15:32:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
15:32:41[INFO] Building dependencies.testsuite.as.wildfly20 1.0 [50/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41[INFO]
15:32:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
15:32:41[INFO]
15:32:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
15:32:41[INFO] Copying jboss-client-wf20.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly20/jboss-client-wf20.jar
15:32:41[INFO]
15:32:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
15:32:41[INFO] Building dependencies.testsuite.as.wildfly21 1.0 [51/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41[INFO]
15:32:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
15:32:41[INFO]
15:32:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
15:32:41[INFO] Copying jboss-client-wf21.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly21/jboss-client-wf21.jar
15:32:41[INFO]
15:32:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
15:32:41[INFO] Building dependencies.testsuite.as.wildfly22 1.0 [52/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41[INFO]
15:32:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
15:32:41[INFO]
15:32:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
15:32:41[INFO] Copying jboss-client-wf22.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly22/jboss-client-wf22.jar
15:32:41[INFO]
15:32:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
15:32:41[INFO] Building dependencies.testsuite.as.wildfly23 1.0 [53/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41[INFO]
15:32:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
15:32:41[INFO]
15:32:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
15:32:41[INFO] Copying jboss-client-wf23.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly23/jboss-client-wf23.jar
15:32:41[INFO]
15:32:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
15:32:41[INFO] Building dependencies.testsuite.as.wildfly24 1.0 [54/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41[INFO]
15:32:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
15:32:41[INFO]
15:32:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
15:32:41[INFO] Copying jboss-client-wf24.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly24/jboss-client-wf24.jar
15:32:41[INFO]
15:32:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
15:32:41[INFO] Building dependencies.testsuite.as.wildfly25 1.0 [55/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41[INFO]
15:32:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
15:32:41[INFO]
15:32:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
15:32:41[INFO] Copying jboss-client-wf25.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly25/jboss-client-wf25.jar
15:32:41[INFO]
15:32:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
15:32:41[INFO] Building dependencies.testsuite.as.wildfly26 1.0 [56/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41[INFO]
15:32:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
15:32:41[INFO]
15:32:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
15:32:41[INFO] Copying jboss-client-wf26.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly26/jboss-client-wf26.jar
15:32:41[INFO]
15:32:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
15:32:41[INFO] Building dependencies.testsuite.as.tomcat9 1.0 [57/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41[INFO]
15:32:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
15:32:41[INFO]
15:32:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
15:32:41[INFO] Copying tomcat-catalina-9.0.83.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat9/tomcat-catalina-9.0.83.jar
15:32:41[INFO] Copying tomcat-juli-9.0.83.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat9/tomcat-juli-9.0.83.jar
15:32:41[INFO]
15:32:41[INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
15:32:41[INFO] Building dependencies.testsuite.test 1.0 [58/71]
15:32:41[INFO] --------------------------------[ pom ]---------------------------------
15:32:41Downloading from linkit-releases: https://maven.link.it/content/repositories/public/org/springframework/ldap/spring-ldap-test/2.4.2/spring-ldap-test-2.4.2.pom15:32:41Downloading from linkit-snapshot: https://maven.link.it/content/repositories/snapshots/org/springframework/ldap/spring-ldap-test/2.4.2/spring-ldap-test-2.4.2.pom15:32:41Downloading from linkit-thirdparty: https://maven.link.it/content/repositories/thirdparty-releases/org/springframework/ldap/spring-ldap-test/2.4.2/spring-ldap-test-2.4.2.pom15:32:41Downloading from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-test/2.4.2/spring-ldap-test-2.4.2.pom15:32:41Progress (1): 3.5 kB
15:32:4115:32:41Downloaded from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-test/2.4.2/spring-ldap-test-2.4.2.pom (3.5 kB at 35 kB/s)
15:32:41Downloading from linkit-releases: https://maven.link.it/content/repositories/public/org/apache/directory/server/apacheds-all/2.0.0.AM27-gov4j-1/apacheds-all-2.0.0.AM27-gov4j-1.pom15:32:41Downloading from linkit-snapshot: https://maven.link.it/content/repositories/snapshots/org/apache/directory/server/apacheds-all/2.0.0.AM27-gov4j-1/apacheds-all-2.0.0.AM27-gov4j-1.pom15:32:41Downloading from linkit-thirdparty: https://maven.link.it/content/repositories/thirdparty-releases/org/apache/directory/server/apacheds-all/2.0.0.AM27-gov4j-1/apacheds-all-2.0.0.AM27-gov4j-1.pom15:32:41Progress (1): 447 B
15:32:4115:32:41Downloaded from linkit-thirdparty: https://maven.link.it/content/repositories/thirdparty-releases/org/apache/directory/server/apacheds-all/2.0.0.AM27-gov4j-1/apacheds-all-2.0.0.AM27-gov4j-1.pom (447 B at 10 kB/s)
15:32:41Downloading from linkit-releases: https://maven.link.it/content/repositories/public/org/springframework/ldap/spring-ldap-test/2.4.2/spring-ldap-test-2.4.2.jar15:32:41Downloading from linkit-releases: https://maven.link.it/content/repositories/public/org/apache/directory/server/apacheds-all/2.0.0.AM27-gov4j-1/apacheds-all-2.0.0.AM27-gov4j-1.jar15:32:41Downloading from linkit-snapshot: https://maven.link.it/content/repositories/snapshots/org/springframework/ldap/spring-ldap-test/2.4.2/spring-ldap-test-2.4.2.jar15:32:41Downloading from linkit-snapshot: https://maven.link.it/content/repositories/snapshots/org/apache/directory/server/apacheds-all/2.0.0.AM27-gov4j-1/apacheds-all-2.0.0.AM27-gov4j-1.jar15:32:41Downloading from linkit-thirdparty: https://maven.link.it/content/repositories/thirdparty-releases/org/springframework/ldap/spring-ldap-test/2.4.2/spring-ldap-test-2.4.2.jar15:32:41Downloading from linkit-thirdparty: https://maven.link.it/content/repositories/thirdparty-releases/org/apache/directory/server/apacheds-all/2.0.0.AM27-gov4j-1/apacheds-all-2.0.0.AM27-gov4j-1.jar15:32:41Progress (1): 0/8.5 MB
15:32:41Progress (1): 0.1/8.5 MB
15:32:41Progress (1): 0.1/8.5 MB
15:32:41Progress (1): 0.2/8.5 MB
15:32:41Progress (1): 0.2/8.5 MB
15:32:41Progress (1): 0.3/8.5 MB
15:32:41Progress (1): 0.3/8.5 MB
15:32:41Progress (1): 0.3/8.5 MB
15:32:41Progress (1): 0.4/8.5 MB
15:32:41Progress (1): 0.4/8.5 MB
15:32:41Progress (1): 0.5/8.5 MB
15:32:41Progress (1): 0.5/8.5 MB
15:32:41Progress (1): 0.5/8.5 MB
15:32:41Progress (1): 0.6/8.5 MB
15:32:41Progress (1): 0.6/8.5 MB
15:32:41Progress (1): 0.7/8.5 MB
15:32:41Progress (1): 0.7/8.5 MB
15:32:41Progress (1): 0.8/8.5 MB
15:32:41Progress (1): 0.8/8.5 MB
15:32:41Progress (1): 0.8/8.5 MB
15:32:41Progress (1): 0.9/8.5 MB
15:32:41Progress (1): 0.9/8.5 MB
15:32:41Progress (1): 1.0/8.5 MB
15:32:41Progress (1): 1.0/8.5 MB
15:32:41Progress (1): 1.0/8.5 MB
15:32:41Progress (1): 1.1/8.5 MB
15:32:41Progress (1): 1.1/8.5 MB
15:32:41Progress (1): 1.2/8.5 MB
15:32:41Progress (1): 1.2/8.5 MB
15:32:41Progress (1): 1.2/8.5 MB
15:32:41Progress (1): 1.3/8.5 MB
15:32:41Progress (1): 1.3/8.5 MB
15:32:41Progress (1): 1.4/8.5 MB
15:32:41Progress (1): 1.4/8.5 MB
15:32:41Progress (1): 1.4/8.5 MB
15:32:41Progress (1): 1.5/8.5 MB
15:32:41Progress (1): 1.5/8.5 MB
15:32:41Progress (1): 1.6/8.5 MB
15:32:41Progress (1): 1.6/8.5 MB
15:32:41Progress (1): 1.7/8.5 MB
15:32:41Progress (1): 1.7/8.5 MB
15:32:41Progress (1): 1.7/8.5 MB
15:32:41Progress (1): 1.8/8.5 MB
15:32:41Progress (1): 1.8/8.5 MB
15:32:41Progress (1): 1.9/8.5 MB
15:32:41Progress (1): 1.9/8.5 MB
15:32:41Progress (1): 1.9/8.5 MB
15:32:41Progress (1): 2.0/8.5 MB
15:32:41Progress (1): 2.0/8.5 MB
15:32:41Progress (1): 2.1/8.5 MB
15:32:41Progress (1): 2.1/8.5 MB
15:32:41Progress (1): 2.1/8.5 MB
15:32:41Progress (1): 2.2/8.5 MB
15:32:41Progress (1): 2.2/8.5 MB
15:32:41Progress (1): 2.3/8.5 MB
15:32:41Progress (1): 2.3/8.5 MB
15:32:41Progress (1): 2.3/8.5 MB
15:32:41Progress (1): 2.4/8.5 MB
15:32:41Progress (1): 2.4/8.5 MB
15:32:41Progress (1): 2.5/8.5 MB
15:32:41Progress (1): 2.5/8.5 MB
15:32:41Progress (1): 2.6/8.5 MB
15:32:41Progress (1): 2.6/8.5 MB
15:32:41Progress (1): 2.6/8.5 MB
15:32:41Progress (1): 2.7/8.5 MB
15:32:41Progress (1): 2.7/8.5 MB
15:32:41Progress (1): 2.8/8.5 MB
15:32:42Progress (1): 2.8/8.5 MB
15:32:43Progress (1): 2.8/8.5 MB
15:32:43Progress (1): 2.9/8.5 MB
15:32:43Progress (1): 2.9/8.5 MB
15:32:43Progress (1): 3.0/8.5 MB
15:32:43Progress (1): 3.0/8.5 MB
15:32:43Progress (1): 3.0/8.5 MB
15:32:43Progress (1): 3.1/8.5 MB
15:32:43Progress (1): 3.1/8.5 MB
15:32:43Progress (1): 3.2/8.5 MB
15:32:43Progress (1): 3.2/8.5 MB
15:32:43Progress (1): 3.2/8.5 MB
15:32:43Progress (1): 3.3/8.5 MB
15:32:43Progress (1): 3.3/8.5 MB
15:32:43Progress (1): 3.4/8.5 MB
15:32:43Progress (1): 3.4/8.5 MB
15:32:43Progress (1): 3.5/8.5 MB
15:32:43Progress (1): 3.5/8.5 MB
15:32:43Progress (1): 3.5/8.5 MB
15:32:43Progress (1): 3.6/8.5 MB
15:32:43Progress (1): 3.6/8.5 MB
15:32:43Progress (1): 3.7/8.5 MB
15:32:43Progress (1): 3.7/8.5 MB
15:32:43Progress (1): 3.7/8.5 MB
15:32:43Progress (1): 3.8/8.5 MB
15:32:43Progress (1): 3.8/8.5 MB
15:32:43Progress (1): 3.9/8.5 MB
15:32:43Progress (1): 3.9/8.5 MB
15:32:43Progress (1): 3.9/8.5 MB
15:32:43Progress (1): 4.0/8.5 MB
15:32:43Progress (1): 4.0/8.5 MB
15:32:43Progress (1): 4.1/8.5 MB
15:32:43Progress (1): 4.1/8.5 MB
15:32:43Progress (1): 4.1/8.5 MB
15:32:43Progress (1): 4.2/8.5 MB
15:32:43Progress (1): 4.2/8.5 MB
15:32:43Progress (1): 4.3/8.5 MB
15:32:43Progress (1): 4.3/8.5 MB
15:32:43Progress (1): 4.4/8.5 MB
15:32:43Progress (1): 4.4/8.5 MB
15:32:43Progress (1): 4.4/8.5 MB
15:32:43Progress (1): 4.5/8.5 MB
15:32:43Progress (1): 4.5/8.5 MB
15:32:43Progress (1): 4.6/8.5 MB
15:32:43Progress (1): 4.6/8.5 MB
15:32:43Progress (1): 4.6/8.5 MB
15:32:43Progress (1): 4.7/8.5 MB
15:32:43Progress (1): 4.7/8.5 MB
15:32:43Progress (1): 4.8/8.5 MB
15:32:43Progress (1): 4.8/8.5 MB
15:32:43Progress (1): 4.8/8.5 MB
15:32:43Progress (1): 4.9/8.5 MB
15:32:43Progress (1): 4.9/8.5 MB
15:32:43Progress (1): 5.0/8.5 MB
15:32:43Progress (1): 5.0/8.5 MB
15:32:43Progress (1): 5.1/8.5 MB
15:32:43Progress (1): 5.1/8.5 MB
15:32:43Progress (1): 5.1/8.5 MB
15:32:43Progress (1): 5.2/8.5 MB
15:32:43Progress (1): 5.2/8.5 MB
15:32:43Progress (1): 5.3/8.5 MB
15:32:43Progress (1): 5.3/8.5 MB
15:32:43Progress (1): 5.3/8.5 MB
15:32:43Progress (1): 5.4/8.5 MB
15:32:43Progress (1): 5.4/8.5 MB
15:32:43Progress (1): 5.5/8.5 MB
15:32:43Progress (1): 5.5/8.5 MB
15:32:43Progress (1): 5.5/8.5 MB
15:32:43Progress (1): 5.6/8.5 MB
15:32:43Progress (1): 5.6/8.5 MB
15:32:43Progress (1): 5.7/8.5 MB
15:32:43Progress (1): 5.7/8.5 MB
15:32:43Progress (1): 5.7/8.5 MB
15:32:43Progress (1): 5.8/8.5 MB
15:32:43Progress (1): 5.8/8.5 MB
15:32:43Progress (1): 5.9/8.5 MB
15:32:43Progress (1): 5.9/8.5 MB
15:32:43Progress (1): 6.0/8.5 MB
15:32:43Progress (1): 6.0/8.5 MB
15:32:43Progress (1): 6.0/8.5 MB
15:32:43Progress (1): 6.1/8.5 MB
15:32:43Progress (1): 6.1/8.5 MB
15:32:43Progress (1): 6.2/8.5 MB
15:32:43Progress (1): 6.2/8.5 MB
15:32:43Progress (1): 6.2/8.5 MB
15:32:43Progress (1): 6.3/8.5 MB
15:32:43Progress (1): 6.3/8.5 MB
15:32:43Progress (1): 6.4/8.5 MB
15:32:48Progress (1): 6.4/8.5 MB
15:32:50Progress (1): 6.4/8.5 MB
15:32:50Progress (1): 6.5/8.5 MB
15:32:57Progress (1): 6.5/8.5 MB
15:33:41Progress (1): 6.6/8.5 MB
15:33:43Progress (1): 6.6/8.5 MB
15:33:43Progress (1): 6.6/8.5 MB
15:33:45Progress (1): 6.7/8.5 MB
15:33:45Progress (1): 6.7/8.5 MB
15:33:46Progress (1): 6.8/8.5 MB
15:33:53Progress (1): 6.8/8.5 MB
15:33:53Progress (1): 6.9/8.5 MB
15:33:53Progress (1): 6.9/8.5 MB
15:33:53Progress (1): 6.9/8.5 MB
15:33:53Progress (1): 7.0/8.5 MB
15:33:53Progress (1): 7.0/8.5 MB
15:33:53Progress (1): 7.1/8.5 MB
15:33:53Progress (1): 7.1/8.5 MB
15:33:53Progress (1): 7.1/8.5 MB
15:33:53Progress (1): 7.2/8.5 MB
15:33:53Progress (1): 7.2/8.5 MB
15:33:53Progress (1): 7.3/8.5 MB
15:33:53Progress (1): 7.3/8.5 MB
15:33:53Progress (1): 7.3/8.5 MB
15:33:57Progress (1): 7.4/8.5 MB
15:33:57Progress (1): 7.4/8.5 MB
15:33:59Progress (1): 7.5/8.5 MB
15:33:59Progress (1): 7.5/8.5 MB
15:34:00Progress (1): 7.5/8.5 MB
15:34:00Progress (1): 7.6/8.5 MB
15:34:03Progress (1): 7.6/8.5 MB
15:34:10Progress (1): 7.7/8.5 MB
15:34:10Progress (1): 7.7/8.5 MB
15:34:10Progress (1): 7.8/8.5 MB
15:34:26Progress (1): 7.8/8.5 MB
15:34:29Progress (1): 7.8/8.5 MB
15:34:29Progress (1): 7.9/8.5 MB
15:34:29Progress (1): 7.9/8.5 MB
15:34:30Progress (1): 8.0/8.5 MB
15:34:30Progress (1): 8.0/8.5 MB
15:34:30Progress (1): 8.0/8.5 MB
15:34:30Progress (1): 8.1/8.5 MB
15:34:30Progress (1): 8.1/8.5 MB
15:34:30Progress (1): 8.2/8.5 MB
15:34:30Progress (1): 8.2/8.5 MB
15:34:30Progress (1): 8.2/8.5 MB
15:34:30Progress (1): 8.3/8.5 MB
15:34:30Progress (1): 8.3/8.5 MB
15:34:30Progress (1): 8.4/8.5 MB
15:34:30Progress (1): 8.4/8.5 MB
15:34:30Progress (1): 8.5/8.5 MB
15:34:30Progress (1): 8.5/8.5 MB
15:34:30Progress (1): 8.5 MB
15:34:3015:34:30Downloaded from linkit-thirdparty: https://maven.link.it/content/repositories/thirdparty-releases/org/apache/directory/server/apacheds-all/2.0.0.AM27-gov4j-1/apacheds-all-2.0.0.AM27-gov4j-1.jar (8.5 MB at 19 MB/s)
15:34:30Downloading from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-test/2.4.2/spring-ldap-test-2.4.2.jar15:34:30Progress (1): 4.1/29 kB
15:34:30Progress (1): 8.2/29 kB
15:34:30Progress (1): 12/29 kB
15:34:30Progress (1): 16/29 kB
15:34:30Progress (1): 20/29 kB
15:34:30Progress (1): 25/29 kB
15:34:30Progress (1): 29/29 kB
15:34:30Progress (1): 29 kB
15:34:3015:34:30Downloaded from central: https://repo.maven.apache.org/maven2/org/springframework/ldap/spring-ldap-test/2.4.2/spring-ldap-test-2.4.2.jar (29 kB at 296 kB/s)
15:34:30[INFO]
15:34:30[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
15:34:30[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
15:34:30[INFO]
15:34:30[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
15:34:30[INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
15:34:30[INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
15:34:30[INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
15:34:30[INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
15:34:30[INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
15:34:30[INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
15:34:30[INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
15:34:30[INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
15:34:30[INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
15:34:30[INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
15:34:30[INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
15:34:30[INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
15:34:30[INFO] Copying spring-jdbc-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.39.jar
15:34:30[INFO] Copying spring-ldap-test-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap-test-2.4.2.jar
15:34:30[INFO] Copying apacheds-all-2.0.0.AM27-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds-all-2.0.0.AM27-gov4j-1.jar
15:34:30[INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
15:34:30[INFO]
15:34:30[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
15:34:30[INFO] Building dependencies.testsuite.staticAnalysis 1.0 [59/71]
15:34:30[INFO] --------------------------------[ pom ]---------------------------------
15:34:30[INFO]
15:34:30[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
15:34:30[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
15:34:30[INFO]
15:34:30[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
15:34:30[INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
15:34:30[INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
15:34:30[INFO]
15:34:30[INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
15:34:30[INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [60/71]
15:34:30[INFO] --------------------------------[ pom ]---------------------------------
15:34:30[INFO]
15:34:30[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:34:30[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
15:34:30[INFO]
15:34:30[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:34:30[INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
15:34:30[INFO]
15:34:30[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
15:34:30[INFO] Building dependencies.testsuite.coverage 1.0 [61/71]
15:34:30[INFO] --------------------------------[ pom ]---------------------------------
15:34:30[INFO]
15:34:30[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
15:34:30[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
15:34:30[INFO]
15:34:30[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
15:34:30[INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
15:34:30[INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
15:34:30[INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
15:34:30[INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
15:34:30[INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
15:34:30[INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
15:34:30[INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
15:34:30[INFO]
15:34:30[INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
15:34:30[INFO] Building compile 1.0 [62/71]
15:34:30[INFO] --------------------------------[ pom ]---------------------------------
15:34:30[INFO]
15:34:30[INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
15:34:30[INFO] Building package 1.0 [63/71]
15:34:30[INFO] --------------------------------[ pom ]---------------------------------
15:34:30[INFO]
15:34:31[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
15:34:31[INFO] Building testsuite.utils 1.0 [64/71]
15:34:32[INFO] --------------------------------[ pom ]---------------------------------
15:34:33[INFO]
15:34:33[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
15:34:33[INFO] Building testsuite.utils.sql 1.0 [65/71]
15:34:33[INFO] --------------------------------[ pom ]---------------------------------
15:34:33[INFO]
15:34:33[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
15:34:34[INFO] Building testsuite.pdd.core 1.0 [66/71]
15:34:34[INFO] --------------------------------[ pom ]---------------------------------
15:34:34[INFO]
15:34:34[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
15:34:34[INFO] Building testsuite.pdd.core.sql 1.0 [67/71]
15:34:34[INFO] --------------------------------[ pom ]---------------------------------
15:34:34[INFO]
15:34:34[INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
15:34:34[INFO] Building static_analysis.spotbugs 1.0 [68/71]
15:34:34[INFO] --------------------------------[ pom ]---------------------------------
15:34:34[INFO]
15:34:34[INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
15:34:34[INFO] Building static_analysis.sonarqube 1.0 [69/71]
15:34:34[INFO] --------------------------------[ pom ]---------------------------------
15:34:34[INFO]
15:34:39[INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
15:34:39[INFO] Building dynamic_analysis.zap 1.0 [70/71]
15:34:39[INFO] --------------------------------[ pom ]---------------------------------
15:34:39[INFO]
15:34:39[INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
15:34:39[INFO] Building coverage.jacoco 1.0 [71/71]
15:34:39[INFO] --------------------------------[ pom ]---------------------------------
15:34:40[INFO] ------------------------------------------------------------------------
15:34:40[INFO] Reactor Summary for govway 1.0:
15:34:40[INFO]
15:34:40[INFO] govway ............................................. SUCCESS [ 0.003 s]
15:34:40[INFO] dependencies ....................................... SUCCESS [ 0.001 s]
15:34:40[INFO] dependencies.ant ................................... SUCCESS [ 1.103 s]
15:34:40[INFO] dependencies.antinstaller .......................... SUCCESS [ 0.031 s]
15:34:40[INFO] dependencies.axiom ................................. SUCCESS [ 0.021 s]
15:34:40[INFO] dependencies.bean-validation ....................... SUCCESS [ 0.052 s]
15:34:40[INFO] dependencies.cxf ................................... SUCCESS [ 0.196 s]
15:34:40[INFO] dependencies.commons ............................... SUCCESS [ 0.206 s]
15:34:40[INFO] dependencies.faces ................................. SUCCESS [ 0.053 s]
15:34:40[INFO] dependencies.git ................................... SUCCESS [ 0.018 s]
15:34:40[INFO] dependencies.httpcore .............................. SUCCESS [ 0.054 s]
15:34:40[INFO] dependencies.jackson ............................... SUCCESS [ 0.059 s]
15:34:40[INFO] dependencies.javax ................................. SUCCESS [ 0.041 s]
15:34:40[INFO] dependencies.jax ................................... SUCCESS [ 0.119 s]
15:34:40[INFO] dependencies.jetty ................................. SUCCESS [ 0.041 s]
15:34:41[INFO] dependencies.jminix ................................ SUCCESS [ 0.015 s]
15:34:42[INFO] dependencies.json .................................. SUCCESS [ 0.047 s]
15:34:42[INFO] dependencies.log ................................... SUCCESS [ 0.061 s]
15:34:42[INFO] dependencies.lucene ................................ SUCCESS [ 0.017 s]
15:34:42[INFO] dependencies.swagger ............................... SUCCESS [ 0.015 s]
15:34:42[INFO] dependencies.opensaml .............................. SUCCESS [ 0.074 s]
15:34:42[INFO] dependencies.pdf ................................... SUCCESS [ 0.024 s]
15:34:42[INFO] dependencies.redis ................................. SUCCESS [ 0.061 s]
15:34:42[INFO] dependencies.reports ............................... SUCCESS [ 0.035 s]
15:34:42[INFO] dependencies.saaj .................................. SUCCESS [ 0.017 s]
15:34:42[INFO] dependencies.security .............................. SUCCESS [ 0.036 s]
15:34:42[INFO] dependencies.shared ................................ SUCCESS [ 0.140 s]
15:34:42[INFO] dependencies.soapbox ............................... SUCCESS [ 0.012 s]
15:34:42[INFO] dependencies.spring ................................ SUCCESS [ 0.022 s]
15:34:42[INFO] dependencies.spring-ldap ........................... SUCCESS [ 1.374 s]
15:34:42[INFO] dependencies.spring-security ....................... SUCCESS [ 0.013 s]
15:34:42[INFO] dependencies.swagger ............................... SUCCESS [ 0.036 s]
15:34:42[INFO] dependencies.wadl .................................. SUCCESS [ 0.010 s]
15:34:42[INFO] dependencies.wss4j ................................. SUCCESS [ 0.023 s]
15:34:42[INFO] dependencies.testsuite ............................. SUCCESS [ 0.001 s]
15:34:42[INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.021 s]
15:34:42[INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.001 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [ 0.051 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [ 0.097 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [ 0.113 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [ 0.215 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [ 0.191 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [ 0.234 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [ 0.128 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [ 0.152 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [ 0.139 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [ 0.149 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [ 0.141 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [ 0.148 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [ 0.140 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [ 0.225 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [ 0.257 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [ 0.144 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [ 0.225 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [ 0.187 s]
15:34:42[INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [ 0.222 s]
15:34:42[INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [ 0.032 s]
15:34:42[INFO] dependencies.testsuite.test ........................ SUCCESS [ 1.047 s]
15:34:42[INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.010 s]
15:34:42[INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.007 s]
15:34:42[INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.023 s]
15:34:42[INFO] compile ............................................ SUCCESS [ 0.000 s]
15:34:42[INFO] package ............................................ SUCCESS [ 0.001 s]
15:34:42[INFO] testsuite.utils .................................... SUCCESS [ 0.001 s]
15:34:42[INFO] testsuite.utils.sql ................................ SUCCESS [ 0.000 s]
15:34:42[INFO] testsuite.pdd.core ................................. SUCCESS [ 0.001 s]
15:34:42[INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.000 s]
15:34:42[INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.000 s]
15:34:42[INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.001 s]
15:34:42[INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.000 s]
15:34:42[INFO] coverage.jacoco .................................... SUCCESS [ 0.001 s]
15:34:42[INFO] ------------------------------------------------------------------------
15:34:42[INFO] BUILD SUCCESS
15:34:42[INFO] ------------------------------------------------------------------------
15:34:42[INFO] Total time: 8.919 s
15:34:42[INFO] Finished at: 2024-11-06T15:32:41+01:00
15:34:42[INFO] ------------------------------------------------------------------------
15:34:42[GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage=none -Dcompile=none -Dowasp=verify -Dtestsuite=none -DnvdApiKey=f8281fbf-3d81-4e4a-9f03-ab68856b336d -Dowasp.plugin.failBuildOnAnyVulnerability=false verify
15:34:42[INFO] Scanning for projects...
15:34:42[INFO] ------------------------------------------------------------------------
15:34:42[INFO] Reactor Build Order:
15:34:42[INFO]
15:34:42[INFO] govway [pom]
15:34:42[INFO] dependencies [pom]
15:34:42[INFO] dependencies.ant [pom]
15:34:42[INFO] dependencies.antinstaller [pom]
15:34:42[INFO] dependencies.axiom [pom]
15:34:42[INFO] dependencies.bean-validation [pom]
15:34:42[INFO] dependencies.cxf [pom]
15:34:42[INFO] dependencies.commons [pom]
15:34:42[INFO] dependencies.faces [pom]
15:34:42[INFO] dependencies.git [pom]
15:34:42[INFO] dependencies.httpcore [pom]
15:34:42[INFO] dependencies.jackson [pom]
15:34:42[INFO] dependencies.javax [pom]
15:34:42[INFO] dependencies.jax [pom]
15:34:42[INFO] dependencies.jetty [pom]
15:34:42[INFO] dependencies.jminix [pom]
15:34:42[INFO] dependencies.json [pom]
15:34:42[INFO] dependencies.log [pom]
15:34:42[INFO] dependencies.lucene [pom]
15:34:42[INFO] dependencies.swagger [pom]
15:34:42[INFO] dependencies.opensaml [pom]
15:34:42[INFO] dependencies.pdf [pom]
15:34:42[INFO] dependencies.redis [pom]
15:34:42[INFO] dependencies.reports [pom]
15:34:42[INFO] dependencies.saaj [pom]
15:34:42[INFO] dependencies.security [pom]
15:34:42[INFO] dependencies.shared [pom]
15:34:42[INFO] dependencies.soapbox [pom]
15:34:42[INFO] dependencies.spring [pom]
15:34:42[INFO] dependencies.spring-ldap [pom]
15:34:42[INFO] dependencies.spring-security [pom]
15:34:42[INFO] dependencies.swagger [pom]
15:34:42[INFO] dependencies.wadl [pom]
15:34:42[INFO] dependencies.wss4j [pom]
15:34:42[INFO] dependencies.testsuite [pom]
15:34:42[INFO] dependencies.testsuite.axis14 [pom]
15:34:42[INFO] dependencies.testsuite.as [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly8 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly9 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly10 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly11 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly12 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly13 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly14 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly15 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly16 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly17 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly18 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly19 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly20 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly21 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly22 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly23 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly24 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly25 [pom]
15:34:42[INFO] dependencies.testsuite.as.wildfly26 [pom]
15:34:42[INFO] dependencies.testsuite.as.tomcat9 [pom]
15:34:42[INFO] dependencies.testsuite.test [pom]
15:34:42[INFO] dependencies.testsuite.staticAnalysis [pom]
15:34:42[INFO] dependencies.testsuite.dynamicAnalysis [pom]
15:34:42[INFO] dependencies.testsuite.coverage [pom]
15:34:42[INFO] compile [pom]
15:34:42[INFO] package [pom]
15:34:42[INFO] testsuite.utils [pom]
15:34:42[INFO] testsuite.utils.sql [pom]
15:34:42[INFO] testsuite.pdd.core [pom]
15:34:42[INFO] testsuite.pdd.core.sql [pom]
15:34:42[INFO] static_analysis.spotbugs [pom]
15:34:42[INFO] static_analysis.sonarqube [pom]
15:34:42[INFO] dynamic_analysis.zap [pom]
15:34:42[INFO] coverage.jacoco [pom]
15:34:42[INFO]
15:34:42[INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
15:34:42[INFO] Building govway 1.0 [1/71]
15:34:42[INFO] --------------------------------[ pom ]---------------------------------
15:34:42[INFO]
15:34:42[INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
15:34:42[INFO] Building dependencies 1.0 [2/71]
15:34:42[INFO] --------------------------------[ pom ]---------------------------------
15:34:42[INFO]
15:34:42[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.dependencies ---
15:34:42[INFO] Executing tasks
15:34:4215:34:42main:
15:34:42[INFO] Executed tasks
15:34:42[INFO]
15:34:42[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.dependencies ---
15:34:47[INFO] Checking for updates
15:34:47[WARNING] NVD API request failures are occurring; retrying request for the 1 time
15:34:47[INFO] NVD API has 1,883 records in this update
15:34:47[INFO] Downloaded 1,883/1,883 (100%)
15:34:47[INFO] Completed processing batch 1/1 (100%) in 1,841ms
15:34:47[INFO] Updating CISA Known Exploited Vulnerability list: https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json15:34:47[INFO] Begin database defrag
15:34:47[INFO] End database defrag (7230 ms)
15:34:47[INFO] Check for updates complete (56491 ms)
15:34:47[INFO]
15:34:4715:34:47Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:34:4715:34:4715:34:47 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:34:47 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:34:4715:34:47💖 Sponsor: https://github.com/sponsors/jeremylong15:34:4715:34:4715:34:47[INFO] Analysis Started
15:34:47[INFO] Finished Archive Analyzer (3 seconds)
15:34:47[INFO] Finished File Name Analyzer (0 seconds)
15:34:47[INFO] Finished Jar Analyzer (2 seconds)
15:34:48[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:34:49[INFO] Finished Hint Analyzer (0 seconds)
15:34:49[INFO] Finished Version Filter Analyzer (0 seconds)
15:34:49[INFO] Created CPE Index (3 seconds)
15:34:49[INFO] Finished CPE Analyzer (9 seconds)
15:34:49[INFO] Finished False Positive Analyzer (0 seconds)
15:34:49[INFO] Finished NVD CVE Analyzer (0 seconds)
15:34:49[INFO] Finished RetireJS Analyzer (15 seconds)
15:34:49[INFO] Finished Sonatype OSS Index Analyzer (3 seconds)
15:34:49[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:34:49[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:34:49[INFO] Finished Dependency Bundling Analyzer (1 seconds)
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:34:4915:34:4915:34:49## Recommendation
15:34:4915:34:49Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:34:4915:34:49The following template can be used to demonstrate the vulnerability:
15:34:49```{{#with "constructor"}}
15:34:49 {{#with split as |a|}}
15:34:49 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:34:49 {{#with (concat (lookup join (slice 0 1)))}}
15:34:49 {{#each (slice 2 3)}}
15:34:49 {{#with (apply 0 a)}}
15:34:49 {{.}}
15:34:49 {{/with}}
15:34:49 {{/each}}
15:34:49 {{/with}}
15:34:49 {{/with}}
15:34:49{{/with}}```
15:34:4915:34:4915:34:49## Recommendation
15:34:4915:34:49Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:34:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:34:49[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:34:49[INFO] Analysis Complete (37 seconds)
15:34:49[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
15:34:49[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.html
15:34:49[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.json
15:34:49[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.csv
15:34:49[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.sarif
15:34:49[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-jenkins.html
15:34:49[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-junit.xml
15:34:49[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-gitlab.json
15:34:49[INFO]
15:34:49[INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
15:34:49[INFO] Building dependencies.ant 1.0 [3/71]
15:34:49[INFO] --------------------------------[ pom ]---------------------------------
15:34:49[INFO]
15:34:49[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
15:34:49[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
15:34:49[INFO]
15:34:49[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
15:34:49[INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
15:34:49[INFO]
15:34:49[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.ant ---
15:34:49[INFO] Executing tasks
15:34:4915:34:49main:
15:34:49[INFO] Executed tasks
15:34:49[INFO]
15:34:50[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.ant ---
15:34:50[INFO] Checking for updates
15:34:50[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:34:50[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:34:50[INFO] Check for updates complete (78 ms)
15:34:50[INFO]
15:34:5015:34:50Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:34:5015:34:5015:34:50 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:34:50 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:34:5015:34:50💖 Sponsor: https://github.com/sponsors/jeremylong15:34:5015:34:5015:34:50[INFO] Analysis Started
15:34:50[INFO] Finished Archive Analyzer (0 seconds)
15:34:50[INFO] Finished File Name Analyzer (0 seconds)
15:34:55[INFO] Finished Jar Analyzer (0 seconds)
15:34:55[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:34:55[INFO] Finished Hint Analyzer (0 seconds)
15:34:55[INFO] Finished Version Filter Analyzer (0 seconds)
15:34:55[INFO] Created CPE Index (1 seconds)
15:34:55[INFO] Finished CPE Analyzer (1 seconds)
15:34:55[INFO] Finished False Positive Analyzer (0 seconds)
15:34:55[INFO] Finished NVD CVE Analyzer (0 seconds)
15:34:55[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:34:55[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:34:55[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:34:55[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:34:55[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:34:55[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:34:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:34:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:34:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:34:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:34:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:34:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:34:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:34:5515:34:5515:34:55## Recommendation
15:34:5515:34:56Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:34:5715:34:57The following template can be used to demonstrate the vulnerability:
15:34:57```{{#with "constructor"}}
15:34:57 {{#with split as |a|}}
15:34:57 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:34:57 {{#with (concat (lookup join (slice 0 1)))}}
15:34:57 {{#each (slice 2 3)}}
15:34:57 {{#with (apply 0 a)}}
15:34:57 {{.}}
15:34:57 {{/with}}
15:34:57 {{/each}}
15:34:57 {{/with}}
15:34:57 {{/with}}
15:34:57{{/with}}```
15:34:5715:34:5715:34:57## Recommendation
15:34:5715:34:57Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:34:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:34:57[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:34:57[INFO] Analysis Complete (2 seconds)
15:34:57[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:34:57[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:34:57[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:34:57[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:34:57[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:34:57[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:34:57[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:34:57[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:34:57[INFO]
15:34:57[INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
15:34:57[INFO] Building dependencies.antinstaller 1.0 [4/71]
15:34:57[INFO] --------------------------------[ pom ]---------------------------------
15:34:57[INFO]
15:34:57[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
15:34:57[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
15:34:57[INFO]
15:34:57[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
15:34:57[INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
15:34:57[INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
15:34:57[INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
15:34:57[INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
15:34:57[INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
15:34:57[INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
15:34:57[INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
15:34:57[INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
15:34:57[INFO]
15:34:57[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.antinstaller ---
15:34:57[INFO] Executing tasks
15:34:5715:34:57main:
15:34:57[INFO] Executed tasks
15:34:57[INFO]
15:34:57[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.antinstaller ---
15:34:57[INFO] Checking for updates
15:34:57[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:34:57[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:34:57[INFO] Check for updates complete (80 ms)
15:34:57[INFO]
15:34:5715:34:57Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:34:5715:34:5715:34:57 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:34:57 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:34:5715:34:57💖 Sponsor: https://github.com/sponsors/jeremylong15:34:5715:35:0215:35:02[INFO] Analysis Started
15:35:02[INFO] Finished Archive Analyzer (0 seconds)
15:35:02[INFO] Finished File Name Analyzer (0 seconds)
15:35:02[INFO] Finished Jar Analyzer (0 seconds)
15:35:02[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:35:02[INFO] Finished Hint Analyzer (0 seconds)
15:35:02[INFO] Finished Version Filter Analyzer (0 seconds)
15:35:02[INFO] Created CPE Index (1 seconds)
15:35:02[INFO] Finished CPE Analyzer (1 seconds)
15:35:02[INFO] Finished False Positive Analyzer (0 seconds)
15:35:02[INFO] Finished NVD CVE Analyzer (0 seconds)
15:35:02[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:35:02[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:35:02[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:35:02[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:35:02[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:02[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:35:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:35:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:35:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:35:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:35:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:35:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:35:0415:35:0415:35:04## Recommendation
15:35:0415:35:04Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:35:0415:35:04The following template can be used to demonstrate the vulnerability:
15:35:04```{{#with "constructor"}}
15:35:04 {{#with split as |a|}}
15:35:04 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:35:04 {{#with (concat (lookup join (slice 0 1)))}}
15:35:04 {{#each (slice 2 3)}}
15:35:04 {{#with (apply 0 a)}}
15:35:04 {{.}}
15:35:04 {{/with}}
15:35:04 {{/each}}
15:35:04 {{/with}}
15:35:04 {{/with}}
15:35:04{{/with}}```
15:35:0415:35:0415:35:04## Recommendation
15:35:0415:35:04Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:04[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:35:04[INFO] Analysis Complete (2 seconds)
15:35:04[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:35:04[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:35:04[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:35:04[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:35:04[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:35:04[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:35:04[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:35:04[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:35:04[INFO]
15:35:04[INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
15:35:04[INFO] Building dependencies.axiom 1.0 [5/71]
15:35:04[INFO] --------------------------------[ pom ]---------------------------------
15:35:04[INFO]
15:35:04[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
15:35:04[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
15:35:04[INFO]
15:35:04[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
15:35:04[INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
15:35:04[INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
15:35:04[INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
15:35:04[INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
15:35:04[INFO]
15:35:04[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.axiom ---
15:35:04[INFO] Executing tasks
15:35:0415:35:04main:
15:35:04[INFO] Executed tasks
15:35:04[INFO]
15:35:04[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.axiom ---
15:35:04[INFO] Checking for updates
15:35:04[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:35:04[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:35:04[INFO] Check for updates complete (73 ms)
15:35:04[INFO]
15:35:0415:35:04Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:35:0415:35:0415:35:04 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:35:04 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:35:0415:35:04💖 Sponsor: https://github.com/sponsors/jeremylong15:35:0415:35:0415:35:04[INFO] Analysis Started
15:35:04[INFO] Finished Archive Analyzer (0 seconds)
15:35:04[INFO] Finished File Name Analyzer (0 seconds)
15:35:04[INFO] Finished Jar Analyzer (0 seconds)
15:35:04[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:35:04[INFO] Finished Hint Analyzer (0 seconds)
15:35:04[INFO] Finished Version Filter Analyzer (0 seconds)
15:35:04[INFO] Created CPE Index (1 seconds)
15:35:04[INFO] Finished CPE Analyzer (1 seconds)
15:35:04[INFO] Finished False Positive Analyzer (0 seconds)
15:35:04[INFO] Finished NVD CVE Analyzer (0 seconds)
15:35:04[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:35:04[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:35:04[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:35:04[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:35:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:35:0415:35:0415:35:04## Recommendation
15:35:0915:35:09Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:35:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:35:0915:35:09The following template can be used to demonstrate the vulnerability:
15:35:09```{{#with "constructor"}}
15:35:09 {{#with split as |a|}}
15:35:09 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:35:09 {{#with (concat (lookup join (slice 0 1)))}}
15:35:09 {{#each (slice 2 3)}}
15:35:09 {{#with (apply 0 a)}}
15:35:09 {{.}}
15:35:09 {{/with}}
15:35:09 {{/each}}
15:35:09 {{/with}}
15:35:09 {{/with}}
15:35:09{{/with}}```
15:35:0915:35:1015:35:10## Recommendation
15:35:1015:35:10Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:35:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:35:10[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:12[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:35:12[INFO] Analysis Complete (1 seconds)
15:35:12[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:35:12[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:35:12[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:35:12[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:35:12[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:35:12[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:35:12[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:35:12[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:35:12[INFO]
15:35:12[INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
15:35:12[INFO] Building dependencies.bean-validation 1.0 [6/71]
15:35:12[INFO] --------------------------------[ pom ]---------------------------------
15:35:12[INFO]
15:35:12[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
15:35:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
15:35:12[INFO]
15:35:12[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
15:35:12[INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
15:35:12[INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
15:35:12[INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
15:35:12[INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
15:35:12[INFO]
15:35:12[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.bean-validation ---
15:35:12[INFO] Executing tasks
15:35:1215:35:12main:
15:35:12[INFO] Executed tasks
15:35:12[INFO]
15:35:12[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.bean-validation ---
15:35:12[INFO] Checking for updates
15:35:12[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:35:12[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:35:12[INFO] Check for updates complete (80 ms)
15:35:12[INFO]
15:35:1215:35:12Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:35:1215:35:1215:35:12 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:35:12 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:35:1215:35:12💖 Sponsor: https://github.com/sponsors/jeremylong15:35:1215:35:1215:35:12[INFO] Analysis Started
15:35:12[INFO] Finished Archive Analyzer (0 seconds)
15:35:12[INFO] Finished File Name Analyzer (0 seconds)
15:35:12[INFO] Finished Jar Analyzer (0 seconds)
15:35:12[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:35:12[INFO] Finished Hint Analyzer (0 seconds)
15:35:12[INFO] Finished Version Filter Analyzer (0 seconds)
15:35:12[INFO] Created CPE Index (1 seconds)
15:35:12[INFO] Finished CPE Analyzer (1 seconds)
15:35:12[INFO] Finished False Positive Analyzer (0 seconds)
15:35:12[INFO] Finished NVD CVE Analyzer (0 seconds)
15:35:12[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:35:12[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:35:12[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:35:12[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:35:1215:35:1215:35:12## Recommendation
15:35:1215:35:12Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:35:1215:35:12The following template can be used to demonstrate the vulnerability:
15:35:12```{{#with "constructor"}}
15:35:12 {{#with split as |a|}}
15:35:12 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:35:12 {{#with (concat (lookup join (slice 0 1)))}}
15:35:12 {{#each (slice 2 3)}}
15:35:12 {{#with (apply 0 a)}}
15:35:12 {{.}}
15:35:12 {{/with}}
15:35:12 {{/each}}
15:35:12 {{/with}}
15:35:12 {{/with}}
15:35:17{{/with}}```
15:35:1715:35:1715:35:17## Recommendation
15:35:1715:35:17Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:35:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:35:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:35:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:20[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:35:20[INFO] Analysis Complete (1 seconds)
15:35:20[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:35:20[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:35:20[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:35:20[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:35:20[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:35:20[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:35:20[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:35:20[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:35:20[INFO]
15:35:20[INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
15:35:20[INFO] Building dependencies.cxf 1.0 [7/71]
15:35:20[INFO] --------------------------------[ pom ]---------------------------------
15:35:20[INFO]
15:35:20[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
15:35:20[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
15:35:20[INFO]
15:35:20[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
15:35:20[INFO] Copying cxf-core-3.6.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.4-gov4j-1.jar
15:35:20[INFO] Copying cxf-rt-rs-security-jose-3.6.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.4-gov4j-1.jar
15:35:20[INFO] Copying cxf-rt-bindings-soap-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-databinding-jaxb-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-features-logging-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-frontend-jaxrs-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-frontend-jaxws-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-frontend-simple-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-rs-json-basic-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-rs-client-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-security-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-security-saml-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-transports-http-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-transports-http-jetty-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-wsdl-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-ws-policy-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.4.jar
15:35:20[INFO] Copying cxf-rt-ws-security-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.4.jar
15:35:20[INFO] Copying cxf-tools-common-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.4.jar
15:35:20[INFO] Copying cxf-tools-validator-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.4.jar
15:35:20[INFO] Copying cxf-tools-wsdlto-core-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.4.jar
15:35:20[INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.4.jar
15:35:20[INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.4.jar
15:35:20[INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
15:35:20[INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
15:35:20[INFO] Copying woodstox-core-6.6.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.2.jar
15:35:20[INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
15:35:20[INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
15:35:20[INFO] Copying asm-9.7.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.7.jar
15:35:20[INFO]
15:35:20[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.cxf ---
15:35:20[INFO] Executing tasks
15:35:2015:35:20main:
15:35:20[INFO] Executed tasks
15:35:20[INFO]
15:35:20[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.cxf ---
15:35:20[INFO] Checking for updates
15:35:20[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:35:20[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:35:20[INFO] Check for updates complete (82 ms)
15:35:20[INFO]
15:35:2015:35:20Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:35:2015:35:2015:35:20 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:35:20 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:35:2015:35:20💖 Sponsor: https://github.com/sponsors/jeremylong15:35:2015:35:2015:35:20[INFO] Analysis Started
15:35:20[INFO] Finished Archive Analyzer (0 seconds)
15:35:20[INFO] Finished File Name Analyzer (0 seconds)
15:35:20[INFO] Finished Jar Analyzer (0 seconds)
15:35:20[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:35:20[INFO] Finished Hint Analyzer (0 seconds)
15:35:20[INFO] Finished Version Filter Analyzer (0 seconds)
15:35:20[INFO] Created CPE Index (1 seconds)
15:35:20[INFO] Finished CPE Analyzer (2 seconds)
15:35:20[INFO] Finished False Positive Analyzer (0 seconds)
15:35:20[INFO] Finished NVD CVE Analyzer (0 seconds)
15:35:20[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:35:20[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:35:20[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:35:20[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:35:20[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:35:2015:35:2015:35:20## Recommendation
15:35:2015:35:25Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:35:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:35:2515:35:25The following template can be used to demonstrate the vulnerability:
15:35:25```{{#with "constructor"}}
15:35:25 {{#with split as |a|}}
15:35:25 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:35:25 {{#with (concat (lookup join (slice 0 1)))}}
15:35:25 {{#each (slice 2 3)}}
15:35:25 {{#with (apply 0 a)}}
15:35:25 {{.}}
15:35:25 {{/with}}
15:35:25 {{/each}}
15:35:25 {{/with}}
15:35:25 {{/with}}
15:35:25{{/with}}```
15:35:2515:35:2515:35:26## Recommendation
15:35:2615:35:26Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:35:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:35:26[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:28[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:28[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:28[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:36[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:35:36[INFO] Analysis Complete (2 seconds)
15:35:36[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:35:36[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:35:36[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:35:36[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:35:36[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:35:36[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:35:36[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:35:36[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:35:36[INFO]
15:35:36[INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
15:35:36[INFO] Building dependencies.commons 1.0 [8/71]
15:35:36[INFO] --------------------------------[ pom ]---------------------------------
15:35:36[INFO]
15:35:36[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
15:35:36[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
15:35:36[INFO]
15:35:36[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
15:35:36[INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
15:35:36[INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
15:35:36[INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
15:35:36[INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
15:35:36[INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
15:35:36[INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
15:35:36[INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
15:35:36[INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
15:35:36[INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
15:35:36[INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
15:35:36[INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
15:35:36[INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
15:35:36[INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
15:35:36[INFO] Copying commons-io-2.15.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.15.1.jar
15:35:36[INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
15:35:36[INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
15:35:36[INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
15:35:36[INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
15:35:36[INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
15:35:36[INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
15:35:36[INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
15:35:36[INFO]
15:35:36[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.commons ---
15:35:36[INFO] Executing tasks
15:35:3615:35:36main:
15:35:36[INFO] Executed tasks
15:35:36[INFO]
15:35:36[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.commons ---
15:35:36[INFO] Checking for updates
15:35:37[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:35:37[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:35:37[INFO] Check for updates complete (88 ms)
15:35:37[INFO]
15:35:3715:35:37Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:35:3715:35:3715:35:37 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:35:37 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:35:3715:35:37💖 Sponsor: https://github.com/sponsors/jeremylong15:35:3715:35:3715:35:37[INFO] Analysis Started
15:35:37[INFO] Finished Archive Analyzer (0 seconds)
15:35:37[INFO] Finished File Name Analyzer (0 seconds)
15:35:37[INFO] Finished Jar Analyzer (0 seconds)
15:35:37[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:35:37[INFO] Finished Hint Analyzer (0 seconds)
15:35:37[INFO] Finished Version Filter Analyzer (0 seconds)
15:35:37[INFO] Created CPE Index (1 seconds)
15:35:42[INFO] Finished CPE Analyzer (1 seconds)
15:35:42[INFO] Finished False Positive Analyzer (0 seconds)
15:35:42[INFO] Finished NVD CVE Analyzer (0 seconds)
15:35:42[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:35:42[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:35:42[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:35:42[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:35:4215:35:4215:35:42## Recommendation
15:35:4215:35:42Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:35:4215:35:42The following template can be used to demonstrate the vulnerability:
15:35:44```{{#with "constructor"}}
15:35:44 {{#with split as |a|}}
15:35:44 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:35:44 {{#with (concat (lookup join (slice 0 1)))}}
15:35:44 {{#each (slice 2 3)}}
15:35:44 {{#with (apply 0 a)}}
15:35:44 {{.}}
15:35:44 {{/with}}
15:35:44 {{/each}}
15:35:44 {{/with}}
15:35:44 {{/with}}
15:35:44{{/with}}```
15:35:4415:35:4415:35:44## Recommendation
15:35:4415:35:44Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:44[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:44[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:35:44[INFO] Analysis Complete (2 seconds)
15:35:44[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:35:44[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:35:44[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:35:44[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:35:44[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:35:44[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:35:44[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:35:44[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:35:44[INFO]
15:35:44[INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
15:35:44[INFO] Building dependencies.faces 1.0 [9/71]
15:35:44[INFO] --------------------------------[ pom ]---------------------------------
15:35:44[INFO]
15:35:44[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
15:35:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
15:35:44[INFO]
15:35:44[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
15:35:44[INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
15:35:44[INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
15:35:44[INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
15:35:44[INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
15:35:44[INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
15:35:44[INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
15:35:44[INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
15:35:44[INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
15:35:44[INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
15:35:44[INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
15:35:44[INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
15:35:44[INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
15:35:44[INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
15:35:44[INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
15:35:44[INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
15:35:44[INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
15:35:44[INFO]
15:35:44[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.faces ---
15:35:44[INFO] Executing tasks
15:35:4415:35:44main:
15:35:44[INFO] Executed tasks
15:35:44[INFO]
15:35:44[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.faces ---
15:35:44[INFO] Checking for updates
15:35:44[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:35:44[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:35:44[INFO] Check for updates complete (69 ms)
15:35:44[INFO]
15:35:4415:35:44Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:35:4415:35:4415:35:44 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:35:44 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:35:4415:35:44💖 Sponsor: https://github.com/sponsors/jeremylong15:35:4415:35:4415:35:44[INFO] Analysis Started
15:35:44[INFO] Finished Archive Analyzer (0 seconds)
15:35:44[INFO] Finished File Name Analyzer (0 seconds)
15:35:49[INFO] Finished Jar Analyzer (0 seconds)
15:35:49[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:35:49[INFO] Finished Hint Analyzer (0 seconds)
15:35:49[INFO] Finished Version Filter Analyzer (0 seconds)
15:35:49[INFO] Created CPE Index (1 seconds)
15:35:49[INFO] Finished CPE Analyzer (1 seconds)
15:35:49[INFO] Finished False Positive Analyzer (0 seconds)
15:35:50[INFO] Finished NVD CVE Analyzer (0 seconds)
15:35:50[INFO] Finished RetireJS Analyzer (7 seconds)
15:35:50[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:35:50[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:35:50[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:35:50[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:35:50[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:50[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:35:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:35:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:35:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:35:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:35:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:35:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:35:5015:35:5015:35:50## Recommendation
15:35:5115:35:51Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:35:5115:35:51The following template can be used to demonstrate the vulnerability:
15:35:51```{{#with "constructor"}}
15:35:51 {{#with split as |a|}}
15:35:51 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:35:51 {{#with (concat (lookup join (slice 0 1)))}}
15:35:51 {{#each (slice 2 3)}}
15:35:51 {{#with (apply 0 a)}}
15:35:51 {{.}}
15:35:51 {{/with}}
15:35:51 {{/each}}
15:35:51 {{/with}}
15:35:51 {{/with}}
15:35:51{{/with}}```
15:35:5115:35:5115:35:51## Recommendation
15:35:5115:35:51Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:51[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:35:51[INFO] Analysis Complete (10 seconds)
15:35:51[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:35:51[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:35:51[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:35:51[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:35:51[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:35:51[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:35:51[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:35:51[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:35:51[INFO]
15:35:51[INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
15:35:51[INFO] Building dependencies.git 1.0 [10/71]
15:35:51[INFO] --------------------------------[ pom ]---------------------------------
15:35:51[INFO]
15:35:51[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
15:35:51[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
15:35:51[INFO]
15:35:51[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
15:35:51[INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
15:35:51[INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
15:35:51[INFO]
15:35:51[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.git ---
15:35:51[INFO] Executing tasks
15:35:5115:35:51main:
15:35:51[INFO] Executed tasks
15:35:51[INFO]
15:35:51[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.git ---
15:35:51[INFO] Checking for updates
15:35:51[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:35:51[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:35:51[INFO] Check for updates complete (75 ms)
15:35:51[INFO]
15:35:5115:35:51Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:35:5115:35:5115:35:51 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:35:51 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:35:5115:35:51💖 Sponsor: https://github.com/sponsors/jeremylong15:35:5115:35:5115:35:51[INFO] Analysis Started
15:35:51[INFO] Finished Archive Analyzer (0 seconds)
15:35:51[INFO] Finished File Name Analyzer (0 seconds)
15:35:51[INFO] Finished Jar Analyzer (0 seconds)
15:35:51[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:35:51[INFO] Finished Hint Analyzer (0 seconds)
15:35:51[INFO] Finished Version Filter Analyzer (0 seconds)
15:35:51[INFO] Created CPE Index (1 seconds)
15:35:51[INFO] Finished CPE Analyzer (1 seconds)
15:35:51[INFO] Finished False Positive Analyzer (0 seconds)
15:35:51[INFO] Finished NVD CVE Analyzer (0 seconds)
15:35:51[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:35:51[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:35:51[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:35:51[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:35:51[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:56[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:35:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:35:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:35:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:35:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:35:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:35:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:35:5715:35:5715:35:57## Recommendation
15:35:5715:35:57Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:35:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:35:5715:35:57The following template can be used to demonstrate the vulnerability:
15:35:57```{{#with "constructor"}}
15:35:57 {{#with split as |a|}}
15:35:57 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:35:57 {{#with (concat (lookup join (slice 0 1)))}}
15:35:57 {{#each (slice 2 3)}}
15:35:57 {{#with (apply 0 a)}}
15:35:57 {{.}}
15:35:57 {{/with}}
15:35:58 {{/each}}
15:35:58 {{/with}}
15:35:58 {{/with}}
15:35:58{{/with}}```
15:35:5815:35:5815:35:58## Recommendation
15:35:5815:35:58Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:35:58[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:35:58[INFO] Analysis Complete (1 seconds)
15:35:58[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:35:58[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:35:58[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:35:58[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:35:58[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:35:58[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:35:58[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:35:58[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:35:58[INFO]
15:35:58[INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
15:35:58[INFO] Building dependencies.httpcore 1.0 [11/71]
15:35:58[INFO] --------------------------------[ pom ]---------------------------------
15:35:58[INFO]
15:35:58[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
15:35:58[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
15:35:58[INFO]
15:35:58[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
15:35:58[INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
15:35:58[INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
15:35:58[INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
15:35:58[INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
15:35:58[INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
15:35:58[INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
15:35:58[INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
15:35:58[INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
15:35:58[INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
15:35:58[INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
15:35:58[INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
15:35:58[INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
15:35:58[INFO]
15:35:58[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.httpcore ---
15:35:58[INFO] Executing tasks
15:35:5815:35:58main:
15:35:58[INFO] Executed tasks
15:35:58[INFO]
15:35:58[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.httpcore ---
15:35:58[INFO] Checking for updates
15:35:58[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:35:58[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:35:58[INFO] Check for updates complete (70 ms)
15:35:58[INFO]
15:35:5815:35:58Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:35:5815:35:5815:35:58 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:35:58 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:35:5815:35:58💖 Sponsor: https://github.com/sponsors/jeremylong15:35:5815:35:5815:35:58[INFO] Analysis Started
15:35:58[INFO] Finished Archive Analyzer (0 seconds)
15:35:58[INFO] Finished File Name Analyzer (0 seconds)
15:35:58[INFO] Finished Jar Analyzer (0 seconds)
15:35:58[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:35:59[INFO] Finished Hint Analyzer (0 seconds)
15:35:59[INFO] Finished Version Filter Analyzer (0 seconds)
15:35:59[INFO] Created CPE Index (1 seconds)
15:35:59[INFO] Finished CPE Analyzer (1 seconds)
15:35:59[INFO] Finished False Positive Analyzer (0 seconds)
15:35:59[INFO] Finished NVD CVE Analyzer (0 seconds)
15:35:59[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:35:59[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:35:59[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:35:59[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:35:59[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:59[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:35:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:36:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:36:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:36:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:36:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:36:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:36:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:36:0415:36:0415:36:04## Recommendation
15:36:0415:36:04Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:36:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:36:0415:36:04The following template can be used to demonstrate the vulnerability:
15:36:04```{{#with "constructor"}}
15:36:04 {{#with split as |a|}}
15:36:04 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:36:04 {{#with (concat (lookup join (slice 0 1)))}}
15:36:04 {{#each (slice 2 3)}}
15:36:04 {{#with (apply 0 a)}}
15:36:04 {{.}}
15:36:04 {{/with}}
15:36:04 {{/each}}
15:36:04 {{/with}}
15:36:05 {{/with}}
15:36:06{{/with}}```
15:36:0615:36:0615:36:06## Recommendation
15:36:0615:36:06Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:06[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:36:06[INFO] Analysis Complete (1 seconds)
15:36:06[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:36:06[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:36:06[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:36:06[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:36:06[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:36:06[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:36:06[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:36:06[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:36:06[INFO]
15:36:06[INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
15:36:06[INFO] Building dependencies.jackson 1.0 [12/71]
15:36:06[INFO] --------------------------------[ pom ]---------------------------------
15:36:06[INFO]
15:36:06[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
15:36:06[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
15:36:06[INFO]
15:36:06[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
15:36:06[INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
15:36:06[INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
15:36:06[INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
15:36:06[INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
15:36:06[INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
15:36:06[INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
15:36:06[INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
15:36:06[INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
15:36:06[INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
15:36:06[INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
15:36:06[INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
15:36:06[INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
15:36:06[INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
15:36:06[INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
15:36:06[INFO]
15:36:06[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jackson ---
15:36:06[INFO] Executing tasks
15:36:0615:36:06main:
15:36:06[INFO] Executed tasks
15:36:06[INFO]
15:36:06[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.jackson ---
15:36:06[INFO] Checking for updates
15:36:06[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:36:06[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:36:06[INFO] Check for updates complete (68 ms)
15:36:06[INFO]
15:36:0615:36:06Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:36:0615:36:0615:36:06 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:36:06 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:36:0615:36:06💖 Sponsor: https://github.com/sponsors/jeremylong15:36:0615:36:0615:36:06[INFO] Analysis Started
15:36:06[INFO] Finished Archive Analyzer (0 seconds)
15:36:06[INFO] Finished File Name Analyzer (0 seconds)
15:36:06[INFO] Finished Jar Analyzer (0 seconds)
15:36:06[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:36:06[INFO] Finished Hint Analyzer (0 seconds)
15:36:06[INFO] Finished Version Filter Analyzer (0 seconds)
15:36:06[INFO] Created CPE Index (1 seconds)
15:36:06[INFO] Finished CPE Analyzer (1 seconds)
15:36:06[INFO] Finished False Positive Analyzer (0 seconds)
15:36:06[INFO] Finished NVD CVE Analyzer (0 seconds)
15:36:06[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:36:06[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:36:06[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:36:11[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:36:1115:36:1115:36:11## Recommendation
15:36:1115:36:11Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:36:1115:36:11The following template can be used to demonstrate the vulnerability:
15:36:12```{{#with "constructor"}}
15:36:12 {{#with split as |a|}}
15:36:12 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:36:12 {{#with (concat (lookup join (slice 0 1)))}}
15:36:12 {{#each (slice 2 3)}}
15:36:12 {{#with (apply 0 a)}}
15:36:13 {{.}}
15:36:14 {{/with}}
15:36:14 {{/each}}
15:36:14 {{/with}}
15:36:14 {{/with}}
15:36:14{{/with}}```
15:36:1415:36:1415:36:14## Recommendation
15:36:1415:36:14Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:14[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:14[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:36:14[INFO] Analysis Complete (1 seconds)
15:36:14[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:36:14[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:36:14[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:36:14[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:36:14[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:36:14[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:36:14[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:36:14[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:36:14[INFO]
15:36:14[INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
15:36:14[INFO] Building dependencies.javax 1.0 [13/71]
15:36:14[INFO] --------------------------------[ pom ]---------------------------------
15:36:14[INFO]
15:36:14[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
15:36:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
15:36:14[INFO]
15:36:14[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
15:36:14[INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
15:36:14[INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
15:36:14[INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
15:36:14[INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
15:36:14[INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
15:36:14[INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
15:36:14[INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
15:36:14[INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
15:36:14[INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
15:36:14[INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
15:36:14[INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
15:36:14[INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
15:36:14[INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
15:36:14[INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
15:36:14[INFO]
15:36:14[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.javax ---
15:36:14[INFO] Executing tasks
15:36:1415:36:14main:
15:36:14[INFO] Executed tasks
15:36:14[INFO]
15:36:14[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.javax ---
15:36:14[INFO] Checking for updates
15:36:14[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:36:14[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:36:14[INFO] Check for updates complete (75 ms)
15:36:14[INFO]
15:36:1415:36:14Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:36:1415:36:1415:36:14 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:36:14 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:36:1415:36:14💖 Sponsor: https://github.com/sponsors/jeremylong15:36:1415:36:1415:36:14[INFO] Analysis Started
15:36:14[INFO] Finished Archive Analyzer (0 seconds)
15:36:14[INFO] Finished File Name Analyzer (0 seconds)
15:36:14[INFO] Finished Jar Analyzer (0 seconds)
15:36:14[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:36:14[INFO] Finished Hint Analyzer (0 seconds)
15:36:19[INFO] Finished Version Filter Analyzer (0 seconds)
15:36:19[INFO] Created CPE Index (1 seconds)
15:36:19[INFO] Finished CPE Analyzer (1 seconds)
15:36:19[INFO] Finished False Positive Analyzer (0 seconds)
15:36:19[INFO] Finished NVD CVE Analyzer (0 seconds)
15:36:19[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:36:19[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:36:19[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:36:19[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:36:19[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:19[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:36:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:36:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:36:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:36:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:36:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:36:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:36:1915:36:1915:36:19## Recommendation
15:36:1915:36:19Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:36:2115:36:21The following template can be used to demonstrate the vulnerability:
15:36:21```{{#with "constructor"}}
15:36:21 {{#with split as |a|}}
15:36:21 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:36:21 {{#with (concat (lookup join (slice 0 1)))}}
15:36:21 {{#each (slice 2 3)}}
15:36:21 {{#with (apply 0 a)}}
15:36:21 {{.}}
15:36:21 {{/with}}
15:36:21 {{/each}}
15:36:21 {{/with}}
15:36:21 {{/with}}
15:36:21{{/with}}```
15:36:2115:36:2115:36:21## Recommendation
15:36:2115:36:21Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:36:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:26[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:28[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:28[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:28[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:29[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:36:29[INFO] Analysis Complete (1 seconds)
15:36:29[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:36:29[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:36:29[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:36:29[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:36:29[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:36:29[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:36:29[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:36:29[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:36:29[INFO]
15:36:29[INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
15:36:29[INFO] Building dependencies.jax 1.0 [14/71]
15:36:29[INFO] --------------------------------[ pom ]---------------------------------
15:36:29[INFO]
15:36:29[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
15:36:29[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
15:36:29[INFO]
15:36:29[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
15:36:29[INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
15:36:29[INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
15:36:29[INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
15:36:29[INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
15:36:29[INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
15:36:29[INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
15:36:29[INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
15:36:29[INFO]
15:36:29[INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
15:36:29[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
15:36:29[INFO]
15:36:29[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jax ---
15:36:29[INFO] Executing tasks
15:36:2915:36:29main:
15:36:29[INFO] Executed tasks
15:36:29[INFO]
15:36:29[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.jax ---
15:36:29[INFO] Checking for updates
15:36:29[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:36:29[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:36:29[INFO] Check for updates complete (79 ms)
15:36:29[INFO]
15:36:2915:36:29Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:36:2915:36:2915:36:29 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:36:29 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:36:2915:36:29💖 Sponsor: https://github.com/sponsors/jeremylong15:36:2915:36:2915:36:29[INFO] Analysis Started
15:36:29[INFO] Finished Archive Analyzer (0 seconds)
15:36:29[INFO] Finished File Name Analyzer (0 seconds)
15:36:29[INFO] Finished Jar Analyzer (0 seconds)
15:36:29[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:36:29[INFO] Finished Hint Analyzer (0 seconds)
15:36:29[INFO] Finished Version Filter Analyzer (0 seconds)
15:36:29[INFO] Created CPE Index (1 seconds)
15:36:29[INFO] Finished CPE Analyzer (1 seconds)
15:36:29[INFO] Finished False Positive Analyzer (0 seconds)
15:36:29[INFO] Finished NVD CVE Analyzer (0 seconds)
15:36:29[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:36:29[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:36:29[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:36:29[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:36:2915:36:2915:36:29## Recommendation
15:36:2915:36:29Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:36:2915:36:29The following template can be used to demonstrate the vulnerability:
15:36:29```{{#with "constructor"}}
15:36:29 {{#with split as |a|}}
15:36:29 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:36:29 {{#with (concat (lookup join (slice 0 1)))}}
15:36:29 {{#each (slice 2 3)}}
15:36:29 {{#with (apply 0 a)}}
15:36:29 {{.}}
15:36:29 {{/with}}
15:36:29 {{/each}}
15:36:29 {{/with}}
15:36:29 {{/with}}
15:36:29{{/with}}```
15:36:2915:36:2915:36:29## Recommendation
15:36:2915:36:29Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:29[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:36:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:36[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:36:36[INFO] Analysis Complete (2 seconds)
15:36:36[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:36:36[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:36:36[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:36:36[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:36:36[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:36:36[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:36:36[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:36:36[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:36:36[INFO]
15:36:36[INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
15:36:36[INFO] Building dependencies.jetty 1.0 [15/71]
15:36:36[INFO] --------------------------------[ pom ]---------------------------------
15:36:36[INFO]
15:36:36[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
15:36:36[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
15:36:36[INFO]
15:36:36[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
15:36:36[INFO] Copying jetty-http-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.24.jar
15:36:36[INFO] Copying jetty-io-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.24.jar
15:36:36[INFO] Copying jetty-security-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.24.jar
15:36:36[INFO] Copying jetty-server-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.24.jar
15:36:36[INFO] Copying jetty-util-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.24.jar
15:36:36[INFO]
15:36:36[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jetty ---
15:36:36[INFO] Executing tasks
15:36:3615:36:36main:
15:36:36[INFO] Executed tasks
15:36:36[INFO]
15:36:36[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.jetty ---
15:36:36[INFO] Checking for updates
15:36:36[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:36:36[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:36:36[INFO] Check for updates complete (81 ms)
15:36:36[INFO]
15:36:3615:36:36Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:36:3615:36:3615:36:36 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:36:36 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:36:3615:36:36💖 Sponsor: https://github.com/sponsors/jeremylong15:36:3615:36:3615:36:36[INFO] Analysis Started
15:36:36[INFO] Finished File Name Analyzer (0 seconds)
15:36:36[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:36:36[INFO] Finished Hint Analyzer (0 seconds)
15:36:36[INFO] Finished Version Filter Analyzer (0 seconds)
15:36:36[INFO] Created CPE Index (1 seconds)
15:36:36[INFO] Finished CPE Analyzer (1 seconds)
15:36:36[INFO] Finished False Positive Analyzer (0 seconds)
15:36:36[INFO] Finished NVD CVE Analyzer (0 seconds)
15:36:36[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:36:36[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:36:36[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:36:36[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:36:36[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:36:36[INFO] Analysis Complete (1 seconds)
15:36:36[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:36:36[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:36:36[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:36:36[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:36:36[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:36:36[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:36:36[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:36:36[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:36:36[INFO]
15:36:36[INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
15:36:36[INFO] Building dependencies.jminix 1.0 [16/71]
15:36:36[INFO] --------------------------------[ pom ]---------------------------------
15:36:36[INFO]
15:36:36[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
15:36:36[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
15:36:36[INFO]
15:36:36[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
15:36:36[INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
15:36:36[INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
15:36:36[INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
15:36:36[INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
15:36:36[INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
15:36:36[INFO]
15:36:36[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jminix ---
15:36:36[INFO] Executing tasks
15:36:3615:36:36main:
15:36:36[INFO] Executed tasks
15:36:36[INFO]
15:36:36[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.jminix ---
15:36:36[INFO] Checking for updates
15:36:36[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:36:36[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:36:36[INFO] Check for updates complete (75 ms)
15:36:36[INFO]
15:36:3615:36:36Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:36:3615:36:3615:36:36 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:36:36 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:36:3615:36:36💖 Sponsor: https://github.com/sponsors/jeremylong15:36:3615:36:3615:36:36[INFO] Analysis Started
15:36:36[INFO] Finished Archive Analyzer (0 seconds)
15:36:36[INFO] Finished File Name Analyzer (0 seconds)
15:36:36[INFO] Finished Jar Analyzer (0 seconds)
15:36:36[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:36:36[INFO] Finished Hint Analyzer (0 seconds)
15:36:36[INFO] Finished Version Filter Analyzer (0 seconds)
15:36:36[INFO] Created CPE Index (1 seconds)
15:36:36[INFO] Finished CPE Analyzer (1 seconds)
15:36:36[INFO] Finished False Positive Analyzer (0 seconds)
15:36:36[INFO] Finished NVD CVE Analyzer (0 seconds)
15:36:36[INFO] Finished RetireJS Analyzer (1 seconds)
15:36:36[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:36:36[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:36:36[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:36:36[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:36:36[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:41[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:41[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:36:41[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:36:41[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:36:41[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:36:41[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:36:41[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:36:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:36:4215:36:4215:36:42## Recommendation
15:36:4215:36:42Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:36:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:36:4215:36:42The following template can be used to demonstrate the vulnerability:
15:36:42```{{#with "constructor"}}
15:36:42 {{#with split as |a|}}
15:36:42 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:36:42 {{#with (concat (lookup join (slice 0 1)))}}
15:36:42 {{#each (slice 2 3)}}
15:36:42 {{#with (apply 0 a)}}
15:36:42 {{.}}
15:36:42 {{/with}}
15:36:43 {{/each}}
15:36:43 {{/with}}
15:36:43 {{/with}}
15:36:43{{/with}}```
15:36:4315:36:4315:36:43## Recommendation
15:36:4315:36:43Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:43[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:36:43[INFO] Analysis Complete (2 seconds)
15:36:43[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:36:43[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:36:43[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:36:43[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:36:43[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:36:43[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:36:43[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:36:43[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:36:43[INFO]
15:36:43[INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
15:36:43[INFO] Building dependencies.json 1.0 [17/71]
15:36:43[INFO] --------------------------------[ pom ]---------------------------------
15:36:43[INFO]
15:36:43[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
15:36:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
15:36:43[INFO]
15:36:43[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
15:36:43[INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
15:36:43[INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
15:36:43[INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
15:36:43[INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
15:36:43[INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
15:36:43[INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
15:36:43[INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
15:36:43[INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
15:36:43[INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
15:36:43[INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
15:36:43[INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
15:36:43[INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
15:36:43[INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
15:36:43[INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
15:36:43[INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
15:36:43[INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
15:36:43[INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
15:36:43[INFO]
15:36:43[INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
15:36:44[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
15:36:44[INFO]
15:36:44[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.json ---
15:36:44[INFO] Executing tasks
15:36:4415:36:44main:
15:36:44[INFO] Executed tasks
15:36:44[INFO]
15:36:44[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.json ---
15:36:44[INFO] Checking for updates
15:36:44[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:36:44[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:36:44[INFO] Check for updates complete (71 ms)
15:36:44[INFO]
15:36:4415:36:44Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:36:4415:36:4415:36:44 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:36:44 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:36:4415:36:44💖 Sponsor: https://github.com/sponsors/jeremylong15:36:4415:36:4415:36:44[INFO] Analysis Started
15:36:49[INFO] Finished Archive Analyzer (0 seconds)
15:36:49[INFO] Finished File Name Analyzer (0 seconds)
15:36:49[INFO] Finished Jar Analyzer (0 seconds)
15:36:49[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:36:49[INFO] Finished Hint Analyzer (0 seconds)
15:36:49[INFO] Finished Version Filter Analyzer (0 seconds)
15:36:49[INFO] Created CPE Index (1 seconds)
15:36:49[INFO] Finished CPE Analyzer (1 seconds)
15:36:49[INFO] Finished False Positive Analyzer (0 seconds)
15:36:49[INFO] Finished NVD CVE Analyzer (0 seconds)
15:36:49[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:36:49[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:36:49[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:36:49[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:36:49[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:49[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:36:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:36:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:36:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:36:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:36:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:36:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:36:4915:36:4915:36:50## Recommendation
15:36:5015:36:50Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:36:5015:36:50The following template can be used to demonstrate the vulnerability:
15:36:50```{{#with "constructor"}}
15:36:50 {{#with split as |a|}}
15:36:50 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:36:50 {{#with (concat (lookup join (slice 0 1)))}}
15:36:50 {{#each (slice 2 3)}}
15:36:50 {{#with (apply 0 a)}}
15:36:50 {{.}}
15:36:50 {{/with}}
15:36:50 {{/each}}
15:36:50 {{/with}}
15:36:50 {{/with}}
15:36:50{{/with}}```
15:36:5015:36:5015:36:50## Recommendation
15:36:5015:36:50Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:50[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:36:50[INFO] Analysis Complete (1 seconds)
15:36:50[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:36:50[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:36:50[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:36:50[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:36:50[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:36:50[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:36:50[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:36:50[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:36:50[INFO]
15:36:50[INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
15:36:50[INFO] Building dependencies.log 1.0 [18/71]
15:36:50[INFO] --------------------------------[ pom ]---------------------------------
15:36:50[INFO]
15:36:50[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
15:36:50[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
15:36:50[INFO]
15:36:50[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
15:36:50[INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
15:36:50[INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
15:36:50[INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
15:36:50[INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
15:36:50[INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
15:36:50[INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
15:36:50[INFO]
15:36:50[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.log ---
15:36:50[INFO] Executing tasks
15:36:5015:36:50main:
15:36:50[INFO] Executed tasks
15:36:50[INFO]
15:36:50[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.log ---
15:36:50[INFO] Checking for updates
15:36:50[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:36:50[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:36:50[INFO] Check for updates complete (71 ms)
15:36:50[INFO]
15:36:5015:36:50Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:36:5015:36:5015:36:50 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:36:50 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:36:5015:36:50💖 Sponsor: https://github.com/sponsors/jeremylong15:36:5015:36:5015:36:55[INFO] Analysis Started
15:36:55[INFO] Finished Archive Analyzer (0 seconds)
15:36:55[INFO] Finished File Name Analyzer (0 seconds)
15:36:56[INFO] Finished Jar Analyzer (0 seconds)
15:36:56[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:36:56[INFO] Finished Hint Analyzer (0 seconds)
15:36:56[INFO] Finished Version Filter Analyzer (0 seconds)
15:36:56[INFO] Created CPE Index (1 seconds)
15:36:56[INFO] Finished CPE Analyzer (1 seconds)
15:36:56[INFO] Finished False Positive Analyzer (0 seconds)
15:36:56[INFO] Finished NVD CVE Analyzer (0 seconds)
15:36:56[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:36:56[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:36:56[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:36:56[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:36:56[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:56[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:36:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:36:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:36:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:36:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:36:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:36:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:36:5615:36:5715:36:57## Recommendation
15:36:5715:36:57Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:36:5715:36:57The following template can be used to demonstrate the vulnerability:
15:36:57```{{#with "constructor"}}
15:36:57 {{#with split as |a|}}
15:36:57 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:36:57 {{#with (concat (lookup join (slice 0 1)))}}
15:36:57 {{#each (slice 2 3)}}
15:36:57 {{#with (apply 0 a)}}
15:36:57 {{.}}
15:36:57 {{/with}}
15:36:57 {{/each}}
15:36:57 {{/with}}
15:36:57 {{/with}}
15:36:57{{/with}}```
15:36:5715:36:5715:36:57## Recommendation
15:36:5715:36:57Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:36:57[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:36:57[INFO] Analysis Complete (1 seconds)
15:36:57[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:36:57[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:36:57[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:36:57[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:36:57[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:36:57[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:36:57[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:36:57[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:36:57[INFO]
15:36:57[INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
15:36:57[INFO] Building dependencies.lucene 1.0 [19/71]
15:36:57[INFO] --------------------------------[ pom ]---------------------------------
15:36:57[INFO]
15:36:57[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
15:36:57[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
15:36:57[INFO]
15:36:57[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
15:36:57[INFO] Copying lucene-codecs-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.12.0.jar
15:36:57[INFO] Copying lucene-core-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.12.0.jar
15:36:57[INFO] Copying lucene-misc-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.12.0.jar
15:36:57[INFO] Copying lucene-queries-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.12.0.jar
15:36:57[INFO] Copying lucene-suggest-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.12.0.jar
15:36:57[INFO]
15:36:57[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.lucene ---
15:36:57[INFO] Executing tasks
15:36:5715:36:57main:
15:36:57[INFO] Executed tasks
15:36:57[INFO]
15:36:57[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.lucene ---
15:36:57[INFO] Checking for updates
15:36:57[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:36:57[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:36:57[INFO] Check for updates complete (68 ms)
15:36:57[INFO]
15:36:5715:36:57Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:36:5715:36:5715:36:57 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:36:57 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:36:5715:36:57💖 Sponsor: https://github.com/sponsors/jeremylong15:36:5715:36:5715:36:57[INFO] Analysis Started
15:36:57[INFO] Finished Archive Analyzer (0 seconds)
15:36:57[INFO] Finished File Name Analyzer (0 seconds)
15:36:57[INFO] Finished Jar Analyzer (0 seconds)
15:36:57[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:36:57[INFO] Finished Hint Analyzer (0 seconds)
15:36:57[INFO] Finished Version Filter Analyzer (0 seconds)
15:36:57[INFO] Created CPE Index (1 seconds)
15:36:57[INFO] Finished CPE Analyzer (1 seconds)
15:36:57[INFO] Finished False Positive Analyzer (0 seconds)
15:36:57[INFO] Finished NVD CVE Analyzer (0 seconds)
15:36:57[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:36:57[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:36:57[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:36:57[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:37:02[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:02[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:37:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:37:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:37:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:37:02[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:37:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:37:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:37:0315:37:0315:37:03## Recommendation
15:37:0315:37:03Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:37:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:37:0315:37:03The following template can be used to demonstrate the vulnerability:
15:37:03```{{#with "constructor"}}
15:37:03 {{#with split as |a|}}
15:37:03 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:37:03 {{#with (concat (lookup join (slice 0 1)))}}
15:37:03 {{#each (slice 2 3)}}
15:37:03 {{#with (apply 0 a)}}
15:37:03 {{.}}
15:37:04 {{/with}}
15:37:04 {{/each}}
15:37:04 {{/with}}
15:37:04 {{/with}}
15:37:04{{/with}}```
15:37:0415:37:0415:37:04## Recommendation
15:37:0415:37:04Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:04[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:37:04[INFO] Analysis Complete (1 seconds)
15:37:04[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:37:04[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:37:04[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:37:04[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:37:04[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:37:04[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:37:04[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:37:04[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:37:04[INFO]
15:37:04[INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
15:37:04[INFO] Building dependencies.swagger 1.0 [20/71]
15:37:04[INFO] --------------------------------[ pom ]---------------------------------
15:37:04[INFO]
15:37:04[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
15:37:04[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
15:37:04[INFO]
15:37:04[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
15:37:04[INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
15:37:04[INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
15:37:04[INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
15:37:04[INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
15:37:04[INFO]
15:37:04[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.openapi4j ---
15:37:04[INFO] Executing tasks
15:37:0415:37:04main:
15:37:04[INFO] Executed tasks
15:37:04[INFO]
15:37:04[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.openapi4j ---
15:37:04[INFO] Checking for updates
15:37:04[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:37:04[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:37:04[INFO] Check for updates complete (67 ms)
15:37:04[INFO]
15:37:0415:37:04Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:37:0415:37:0415:37:04 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:37:04 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:37:0415:37:04💖 Sponsor: https://github.com/sponsors/jeremylong15:37:0415:37:0415:37:04[INFO] Analysis Started
15:37:04[INFO] Finished Archive Analyzer (0 seconds)
15:37:04[INFO] Finished File Name Analyzer (0 seconds)
15:37:04[INFO] Finished Jar Analyzer (0 seconds)
15:37:04[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:37:04[INFO] Finished Hint Analyzer (0 seconds)
15:37:04[INFO] Finished Version Filter Analyzer (0 seconds)
15:37:04[INFO] Created CPE Index (1 seconds)
15:37:04[INFO] Finished CPE Analyzer (1 seconds)
15:37:04[INFO] Finished False Positive Analyzer (0 seconds)
15:37:04[INFO] Finished NVD CVE Analyzer (0 seconds)
15:37:04[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:37:04[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:37:04[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:37:09[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:37:0915:37:0915:37:09## Recommendation
15:37:0915:37:09Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:37:0915:37:09The following template can be used to demonstrate the vulnerability:
15:37:10```{{#with "constructor"}}
15:37:10 {{#with split as |a|}}
15:37:10 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:37:10 {{#with (concat (lookup join (slice 0 1)))}}
15:37:10 {{#each (slice 2 3)}}
15:37:10 {{#with (apply 0 a)}}
15:37:11 {{.}}
15:37:11 {{/with}}
15:37:11 {{/each}}
15:37:11 {{/with}}
15:37:11 {{/with}}
15:37:11{{/with}}```
15:37:1115:37:1115:37:11## Recommendation
15:37:1115:37:11Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:11[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:11[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:37:11[INFO] Analysis Complete (1 seconds)
15:37:11[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:37:11[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:37:11[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:37:11[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:37:11[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:37:11[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:37:11[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:37:11[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:37:11[INFO]
15:37:11[INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
15:37:11[INFO] Building dependencies.opensaml 1.0 [21/71]
15:37:11[INFO] --------------------------------[ pom ]---------------------------------
15:37:11[INFO]
15:37:11[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
15:37:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
15:37:11[INFO]
15:37:11[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
15:37:11[INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
15:37:11[INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
15:37:11[INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
15:37:11[INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
15:37:11[INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
15:37:11[INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
15:37:11[INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
15:37:11[INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
15:37:11[INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
15:37:11[INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
15:37:11[INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
15:37:11[INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
15:37:11[INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
15:37:11[INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
15:37:11[INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
15:37:11[INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
15:37:11[INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
15:37:11[INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
15:37:11[INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
15:37:11[INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
15:37:11[INFO]
15:37:11[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.opensaml ---
15:37:11[INFO] Executing tasks
15:37:1115:37:11main:
15:37:11[INFO] Executed tasks
15:37:11[INFO]
15:37:11[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.opensaml ---
15:37:11[INFO] Checking for updates
15:37:11[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:37:11[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:37:11[INFO] Check for updates complete (69 ms)
15:37:11[INFO]
15:37:1115:37:11Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:37:1115:37:1115:37:11 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:37:11 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:37:1115:37:11💖 Sponsor: https://github.com/sponsors/jeremylong15:37:1115:37:1115:37:11[INFO] Analysis Started
15:37:11[INFO] Finished Archive Analyzer (0 seconds)
15:37:11[INFO] Finished File Name Analyzer (0 seconds)
15:37:11[INFO] Finished Jar Analyzer (0 seconds)
15:37:11[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:37:11[INFO] Finished Hint Analyzer (0 seconds)
15:37:16[INFO] Finished Version Filter Analyzer (0 seconds)
15:37:16[INFO] Created CPE Index (1 seconds)
15:37:16[INFO] Finished CPE Analyzer (1 seconds)
15:37:16[INFO] Finished False Positive Analyzer (0 seconds)
15:37:16[INFO] Finished NVD CVE Analyzer (0 seconds)
15:37:16[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:37:16[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:37:16[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:37:16[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:37:16[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:16[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:37:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:37:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:37:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:37:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:37:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:37:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:37:1615:37:1615:37:16## Recommendation
15:37:1715:37:17Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:37:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:37:1815:37:18The following template can be used to demonstrate the vulnerability:
15:37:18```{{#with "constructor"}}
15:37:18 {{#with split as |a|}}
15:37:18 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:37:18 {{#with (concat (lookup join (slice 0 1)))}}
15:37:18 {{#each (slice 2 3)}}
15:37:18 {{#with (apply 0 a)}}
15:37:18 {{.}}
15:37:18 {{/with}}
15:37:18 {{/each}}
15:37:18 {{/with}}
15:37:18 {{/with}}
15:37:18{{/with}}```
15:37:1815:37:1815:37:18## Recommendation
15:37:1815:37:18Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:18[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:37:18[INFO] Analysis Complete (1 seconds)
15:37:18[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:37:18[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:37:18[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:37:18[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:37:18[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:37:18[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:37:18[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:37:18[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:37:18[INFO]
15:37:18[INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
15:37:18[INFO] Building dependencies.pdf 1.0 [22/71]
15:37:18[INFO] --------------------------------[ pom ]---------------------------------
15:37:18[INFO]
15:37:18[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
15:37:18[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
15:37:18[INFO]
15:37:18[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
15:37:18[INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
15:37:18[INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
15:37:18[INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
15:37:18[INFO]
15:37:18[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.pdf ---
15:37:18[INFO] Executing tasks
15:37:1815:37:18main:
15:37:18[INFO] Executed tasks
15:37:18[INFO]
15:37:18[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.pdf ---
15:37:18[INFO] Checking for updates
15:37:18[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:37:18[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:37:18[INFO] Check for updates complete (68 ms)
15:37:18[INFO]
15:37:1815:37:18Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:37:1815:37:1815:37:18 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:37:18 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:37:1815:37:18💖 Sponsor: https://github.com/sponsors/jeremylong15:37:1815:37:1815:37:18[INFO] Analysis Started
15:37:18[INFO] Finished Archive Analyzer (0 seconds)
15:37:18[INFO] Finished File Name Analyzer (0 seconds)
15:37:18[INFO] Finished Jar Analyzer (0 seconds)
15:37:18[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:37:18[INFO] Finished Hint Analyzer (0 seconds)
15:37:18[INFO] Finished Version Filter Analyzer (0 seconds)
15:37:18[INFO] Created CPE Index (1 seconds)
15:37:18[INFO] Finished CPE Analyzer (1 seconds)
15:37:18[INFO] Finished False Positive Analyzer (0 seconds)
15:37:18[INFO] Finished NVD CVE Analyzer (0 seconds)
15:37:18[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:37:23[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:37:23[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:37:23[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:37:2315:37:2315:37:23## Recommendation
15:37:2315:37:23Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:37:2415:37:24The following template can be used to demonstrate the vulnerability:
15:37:24```{{#with "constructor"}}
15:37:24 {{#with split as |a|}}
15:37:24 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:37:24 {{#with (concat (lookup join (slice 0 1)))}}
15:37:25 {{#each (slice 2 3)}}
15:37:25 {{#with (apply 0 a)}}
15:37:25 {{.}}
15:37:25 {{/with}}
15:37:25 {{/each}}
15:37:25 {{/with}}
15:37:25 {{/with}}
15:37:25{{/with}}```
15:37:2515:37:2515:37:25## Recommendation
15:37:2515:37:25Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:25[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:37:25[INFO] Analysis Complete (1 seconds)
15:37:25[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:37:25[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:37:25[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:37:25[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:37:25[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:37:25[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:37:25[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:37:25[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:37:25[INFO]
15:37:25[INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
15:37:25[INFO] Building dependencies.redis 1.0 [23/71]
15:37:25[INFO] --------------------------------[ pom ]---------------------------------
15:37:25[INFO]
15:37:25[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
15:37:25[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
15:37:25[INFO]
15:37:25[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
15:37:25[INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
15:37:25[INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
15:37:25[INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
15:37:25[INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
15:37:25[INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
15:37:25[INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
15:37:25[INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
15:37:25[INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
15:37:25[INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
15:37:25[INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
15:37:25[INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
15:37:25[INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
15:37:25[INFO]
15:37:25[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.redis ---
15:37:25[INFO] Executing tasks
15:37:2515:37:25main:
15:37:25[INFO] Executed tasks
15:37:25[INFO]
15:37:25[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.redis ---
15:37:25[INFO] Checking for updates
15:37:25[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:37:25[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:37:25[INFO] Check for updates complete (70 ms)
15:37:25[INFO]
15:37:2515:37:25Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:37:2515:37:2515:37:25 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:37:25 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:37:2515:37:25💖 Sponsor: https://github.com/sponsors/jeremylong15:37:2515:37:2515:37:25[INFO] Analysis Started
15:37:25[INFO] Finished Archive Analyzer (0 seconds)
15:37:25[INFO] Finished File Name Analyzer (0 seconds)
15:37:30[INFO] Finished Jar Analyzer (0 seconds)
15:37:30[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:37:30[INFO] Finished Hint Analyzer (0 seconds)
15:37:30[INFO] Finished Version Filter Analyzer (0 seconds)
15:37:30[INFO] Created CPE Index (1 seconds)
15:37:30[INFO] Finished CPE Analyzer (1 seconds)
15:37:30[INFO] Finished False Positive Analyzer (0 seconds)
15:37:31[INFO] Finished NVD CVE Analyzer (0 seconds)
15:37:31[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:37:31[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:37:31[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:37:31[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:37:31[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:31[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:37:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:37:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:37:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:37:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:37:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:37:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:37:3115:37:3115:37:31## Recommendation
15:37:3115:37:32Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:37:3215:37:32The following template can be used to demonstrate the vulnerability:
15:37:32```{{#with "constructor"}}
15:37:32 {{#with split as |a|}}
15:37:32 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:37:32 {{#with (concat (lookup join (slice 0 1)))}}
15:37:32 {{#each (slice 2 3)}}
15:37:32 {{#with (apply 0 a)}}
15:37:32 {{.}}
15:37:32 {{/with}}
15:37:32 {{/each}}
15:37:32 {{/with}}
15:37:32 {{/with}}
15:37:32{{/with}}```
15:37:3215:37:3215:37:32## Recommendation
15:37:3215:37:32Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:32[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:32[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:37:32[INFO] Analysis Complete (1 seconds)
15:37:32[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:37:32[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:37:32[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:37:32[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:37:32[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:37:32[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:37:32[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:37:32[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:37:32[INFO]
15:37:32[INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
15:37:32[INFO] Building dependencies.reports 1.0 [24/71]
15:37:32[INFO] --------------------------------[ pom ]---------------------------------
15:37:32[INFO]
15:37:32[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
15:37:32[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
15:37:32[INFO]
15:37:32[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
15:37:32[INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
15:37:32[INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
15:37:32[INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
15:37:32[INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
15:37:32[INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
15:37:32[INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
15:37:32[INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
15:37:32[INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
15:37:32[INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
15:37:32[INFO]
15:37:32[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.reports ---
15:37:32[INFO] Executing tasks
15:37:3215:37:32main:
15:37:32[INFO] Executed tasks
15:37:32[INFO]
15:37:32[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.reports ---
15:37:32[INFO] Checking for updates
15:37:32[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:37:32[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:37:32[INFO] Check for updates complete (68 ms)
15:37:32[INFO]
15:37:3215:37:32Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:37:3215:37:3215:37:32 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:37:32 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:37:3215:37:32💖 Sponsor: https://github.com/sponsors/jeremylong15:37:3215:37:3215:37:32[INFO] Analysis Started
15:37:32[INFO] Finished Archive Analyzer (0 seconds)
15:37:32[INFO] Finished File Name Analyzer (0 seconds)
15:37:32[INFO] Finished Jar Analyzer (0 seconds)
15:37:37[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:37:37[INFO] Finished Hint Analyzer (0 seconds)
15:37:37[INFO] Finished Version Filter Analyzer (0 seconds)
15:37:37[INFO] Created CPE Index (1 seconds)
15:37:37[INFO] Finished CPE Analyzer (1 seconds)
15:37:37[INFO] Finished False Positive Analyzer (0 seconds)
15:37:37[INFO] Finished NVD CVE Analyzer (0 seconds)
15:37:38[INFO] Finished RetireJS Analyzer (0 seconds)
15:37:38[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:37:38[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:37:38[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:37:38[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:37:38[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:38[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:37:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:37:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:37:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:37:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:37:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:37:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:37:3815:37:3815:37:38## Recommendation
15:37:3815:37:39Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:37:3915:37:39The following template can be used to demonstrate the vulnerability:
15:37:39```{{#with "constructor"}}
15:37:39 {{#with split as |a|}}
15:37:39 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:37:39 {{#with (concat (lookup join (slice 0 1)))}}
15:37:39 {{#each (slice 2 3)}}
15:37:39 {{#with (apply 0 a)}}
15:37:39 {{.}}
15:37:39 {{/with}}
15:37:39 {{/each}}
15:37:39 {{/with}}
15:37:39 {{/with}}
15:37:39{{/with}}```
15:37:3915:37:3915:37:39## Recommendation
15:37:3915:37:39Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:39[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:39[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:37:39[INFO] Analysis Complete (1 seconds)
15:37:39[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:37:39[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:37:39[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:37:39[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:37:39[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:37:39[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:37:39[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:37:39[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:37:39[INFO]
15:37:39[INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
15:37:39[INFO] Building dependencies.saaj 1.0 [25/71]
15:37:39[INFO] --------------------------------[ pom ]---------------------------------
15:37:39[INFO]
15:37:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
15:37:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
15:37:39[INFO]
15:37:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
15:37:39[INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
15:37:39[INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
15:37:39[INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
15:37:39[INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
15:37:39[INFO]
15:37:39[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.saaj ---
15:37:39[INFO] Executing tasks
15:37:3915:37:39main:
15:37:39[INFO] Executed tasks
15:37:39[INFO]
15:37:39[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.saaj ---
15:37:40[INFO] Checking for updates
15:37:40[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:37:40[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:37:40[INFO] Check for updates complete (67 ms)
15:37:40[INFO]
15:37:4015:37:40Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:37:4015:37:4015:37:40 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:37:40 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:37:4015:37:40💖 Sponsor: https://github.com/sponsors/jeremylong15:37:4015:37:4015:37:40[INFO] Analysis Started
15:37:40[INFO] Finished Archive Analyzer (0 seconds)
15:37:40[INFO] Finished File Name Analyzer (0 seconds)
15:37:40[INFO] Finished Jar Analyzer (0 seconds)
15:37:40[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:37:40[INFO] Finished Hint Analyzer (0 seconds)
15:37:40[INFO] Finished Version Filter Analyzer (0 seconds)
15:37:40[INFO] Created CPE Index (1 seconds)
15:37:40[INFO] Finished CPE Analyzer (1 seconds)
15:37:40[INFO] Finished False Positive Analyzer (0 seconds)
15:37:40[INFO] Finished NVD CVE Analyzer (0 seconds)
15:37:40[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:37:40[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:37:40[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:37:40[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:37:4015:37:4015:37:40## Recommendation
15:37:4015:37:40Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:40[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:37:4015:37:40The following template can be used to demonstrate the vulnerability:
15:37:40```{{#with "constructor"}}
15:37:40 {{#with split as |a|}}
15:37:40 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:37:40 {{#with (concat (lookup join (slice 0 1)))}}
15:37:40 {{#each (slice 2 3)}}
15:37:40 {{#with (apply 0 a)}}
15:37:45 {{.}}
15:37:45 {{/with}}
15:37:45 {{/each}}
15:37:45 {{/with}}
15:37:45 {{/with}}
15:37:45{{/with}}```
15:37:4515:37:4515:37:45## Recommendation
15:37:4515:37:45Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:37:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:37:45[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:46[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:37:46[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:37:46[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:37:46[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:37:46[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:37:46[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:37:47[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:48[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:37:48[INFO] Analysis Complete (1 seconds)
15:37:48[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:37:48[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:37:48[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:37:48[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:37:48[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:37:48[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:37:48[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:37:48[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:37:48[INFO]
15:37:48[INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
15:37:48[INFO] Building dependencies.security 1.0 [26/71]
15:37:48[INFO] --------------------------------[ pom ]---------------------------------
15:37:48[INFO]
15:37:48[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
15:37:48[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
15:37:48[INFO]
15:37:48[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
15:37:48[INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
15:37:48[INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
15:37:48[INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
15:37:48[INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
15:37:48[INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
15:37:48[INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
15:37:48[INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
15:37:48[INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
15:37:48[INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
15:37:48[INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
15:37:48[INFO]
15:37:48[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.security ---
15:37:48[INFO] Executing tasks
15:37:4815:37:48main:
15:37:48[INFO] Executed tasks
15:37:48[INFO]
15:37:48[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.security ---
15:37:48[INFO] Checking for updates
15:37:48[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:37:48[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:37:48[INFO] Check for updates complete (65 ms)
15:37:48[INFO]
15:37:4815:37:48Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:37:4815:37:4815:37:48 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:37:48 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:37:4815:37:48💖 Sponsor: https://github.com/sponsors/jeremylong15:37:4815:37:4815:37:48[INFO] Analysis Started
15:37:48[INFO] Finished Archive Analyzer (0 seconds)
15:37:48[INFO] Finished File Name Analyzer (0 seconds)
15:37:48[INFO] Finished Jar Analyzer (0 seconds)
15:37:48[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:37:48[INFO] Finished Hint Analyzer (0 seconds)
15:37:48[INFO] Finished Version Filter Analyzer (0 seconds)
15:37:48[INFO] Created CPE Index (1 seconds)
15:37:48[INFO] Finished CPE Analyzer (1 seconds)
15:37:48[INFO] Finished False Positive Analyzer (0 seconds)
15:37:48[INFO] Finished NVD CVE Analyzer (0 seconds)
15:37:48[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:37:48[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:37:48[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:37:48[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:37:48[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:37:4815:37:4815:37:48## Recommendation
15:37:4815:37:48Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:37:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:37:5315:37:53The following template can be used to demonstrate the vulnerability:
15:37:53```{{#with "constructor"}}
15:37:54 {{#with split as |a|}}
15:37:54 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:37:54 {{#with (concat (lookup join (slice 0 1)))}}
15:37:54 {{#each (slice 2 3)}}
15:37:54 {{#with (apply 0 a)}}
15:37:54 {{.}}
15:37:54 {{/with}}
15:37:54 {{/each}}
15:37:54 {{/with}}
15:37:54 {{/with}}
15:37:54{{/with}}```
15:37:5415:37:5415:37:54## Recommendation
15:37:5415:37:54Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:37:54[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:37:54[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:37:54[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:54[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:55[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:37:55[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:37:55[INFO] Analysis Complete (1 seconds)
15:37:55[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:37:55[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:37:55[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:37:55[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:37:55[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:37:55[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:37:55[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:37:55[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:37:55[INFO]
15:37:55[INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
15:37:55[INFO] Building dependencies.shared 1.0 [27/71]
15:37:55[INFO] --------------------------------[ pom ]---------------------------------
15:37:55[INFO]
15:37:55[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
15:37:55[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
15:37:55[INFO]
15:37:55[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
15:37:55[INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
15:37:55[INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
15:37:55[INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
15:37:55[INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
15:37:55[INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
15:37:55[INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
15:37:55[INFO] Copying velocity-engine-core-2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.4.jar
15:37:55[INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
15:37:55[INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
15:37:55[INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
15:37:55[INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
15:37:55[INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
15:37:55[INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
15:37:55[INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
15:37:55[INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
15:37:55[INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
15:37:55[INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
15:37:55[INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
15:37:55[INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
15:37:55[INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
15:37:55[INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
15:37:55[INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
15:37:55[INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
15:37:55[INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
15:37:55[INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
15:37:55[INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
15:37:55[INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
15:37:55[INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
15:37:55[INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
15:37:55[INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
15:37:55[INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
15:37:55[INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
15:37:55[INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
15:37:55[INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
15:37:55[INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
15:37:55[INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
15:37:55[INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
15:37:55[INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
15:37:55[INFO]
15:37:55[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.shared ---
15:37:55[INFO] Executing tasks
15:37:5515:37:55main:
15:37:55[INFO] Executed tasks
15:37:55[INFO]
15:37:55[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.shared ---
15:37:55[INFO] Checking for updates
15:37:55[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:37:55[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:37:55[INFO] Check for updates complete (69 ms)
15:37:55[INFO]
15:37:5515:37:55Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:37:5515:37:5515:37:55 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:37:55 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:37:5515:37:55💖 Sponsor: https://github.com/sponsors/jeremylong15:37:5615:37:5615:37:56[INFO] Analysis Started
15:38:01[INFO] Finished Archive Analyzer (0 seconds)
15:38:01[INFO] Finished File Name Analyzer (0 seconds)
15:38:01[INFO] Finished Jar Analyzer (0 seconds)
15:38:01[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:38:01[INFO] Finished Hint Analyzer (0 seconds)
15:38:01[INFO] Finished Version Filter Analyzer (0 seconds)
15:38:01[INFO] Created CPE Index (1 seconds)
15:38:01[INFO] Finished CPE Analyzer (1 seconds)
15:38:01[INFO] Finished False Positive Analyzer (0 seconds)
15:38:01[INFO] Finished NVD CVE Analyzer (0 seconds)
15:38:01[INFO] Finished RetireJS Analyzer (0 seconds)
15:38:01[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:38:01[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:38:01[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:38:01[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:38:01[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:01[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:01[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:38:01[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:38:01[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:38:01[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:38:01[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:38:01[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:38:01[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:38:0115:38:0215:38:02## Recommendation
15:38:0215:38:03Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:38:0315:38:03The following template can be used to demonstrate the vulnerability:
15:38:03```{{#with "constructor"}}
15:38:03 {{#with split as |a|}}
15:38:03 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:38:03 {{#with (concat (lookup join (slice 0 1)))}}
15:38:03 {{#each (slice 2 3)}}
15:38:03 {{#with (apply 0 a)}}
15:38:03 {{.}}
15:38:03 {{/with}}
15:38:03 {{/each}}
15:38:03 {{/with}}
15:38:03 {{/with}}
15:38:03{{/with}}```
15:38:0315:38:0315:38:03## Recommendation
15:38:0315:38:03Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:03[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:38:03[INFO] Analysis Complete (3 seconds)
15:38:03[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:38:03[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:38:03[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:38:03[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:38:03[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:38:03[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:38:03[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:38:03[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:38:03[INFO]
15:38:03[INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
15:38:03[INFO] Building dependencies.soapbox 1.0 [28/71]
15:38:03[INFO] --------------------------------[ pom ]---------------------------------
15:38:03[INFO]
15:38:03[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
15:38:03[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
15:38:03[INFO]
15:38:03[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
15:38:03[INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
15:38:03[INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
15:38:03[INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
15:38:03[INFO]
15:38:03[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.soapbox ---
15:38:03[INFO] Executing tasks
15:38:0315:38:03main:
15:38:03[INFO] Executed tasks
15:38:03[INFO]
15:38:03[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.soapbox ---
15:38:03[INFO] Checking for updates
15:38:03[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:38:03[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:38:03[INFO] Check for updates complete (75 ms)
15:38:03[INFO]
15:38:0315:38:03Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:38:0815:38:0815:38:08 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:38:08 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:38:0815:38:08💖 Sponsor: https://github.com/sponsors/jeremylong15:38:0815:38:0815:38:08[INFO] Analysis Started
15:38:08[INFO] Finished Archive Analyzer (0 seconds)
15:38:08[INFO] Finished File Name Analyzer (0 seconds)
15:38:08[INFO] Finished Jar Analyzer (0 seconds)
15:38:08[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:38:08[INFO] Finished Hint Analyzer (0 seconds)
15:38:08[INFO] Finished Version Filter Analyzer (0 seconds)
15:38:08[INFO] Created CPE Index (1 seconds)
15:38:08[INFO] Finished CPE Analyzer (1 seconds)
15:38:08[INFO] Finished False Positive Analyzer (0 seconds)
15:38:08[INFO] Finished NVD CVE Analyzer (0 seconds)
15:38:08[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:38:08[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:38:08[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:38:08[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:38:08[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:08[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:38:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:38:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:38:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:38:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:38:09[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:38:1015:38:1015:38:10## Recommendation
15:38:1015:38:10Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:38:1015:38:10The following template can be used to demonstrate the vulnerability:
15:38:10```{{#with "constructor"}}
15:38:10 {{#with split as |a|}}
15:38:10 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:38:10 {{#with (concat (lookup join (slice 0 1)))}}
15:38:10 {{#each (slice 2 3)}}
15:38:10 {{#with (apply 0 a)}}
15:38:10 {{.}}
15:38:10 {{/with}}
15:38:10 {{/each}}
15:38:10 {{/with}}
15:38:10 {{/with}}
15:38:10{{/with}}```
15:38:1015:38:1015:38:10## Recommendation
15:38:1015:38:10Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:10[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:38:10[INFO] Analysis Complete (1 seconds)
15:38:10[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:38:10[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:38:10[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:38:10[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:38:10[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:38:10[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:38:10[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:38:10[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:38:10[INFO]
15:38:10[INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
15:38:10[INFO] Building dependencies.spring 1.0 [29/71]
15:38:10[INFO] --------------------------------[ pom ]---------------------------------
15:38:10[INFO]
15:38:10[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
15:38:10[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
15:38:10[INFO]
15:38:10[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
15:38:10[INFO] Copying spring-aop-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.39.jar
15:38:10[INFO] Copying spring-aspects-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.39.jar
15:38:10[INFO] Copying spring-beans-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.39-gov4j-1.jar
15:38:10[INFO] Copying spring-context-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.39-gov4j-1.jar
15:38:10[INFO] Copying spring-context-support-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.39-gov4j-1.jar
15:38:10[INFO] Copying spring-core-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.39-gov4j-1.jar
15:38:10[INFO] Copying spring-expression-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.39-gov4j-1.jar
15:38:10[INFO] Copying spring-orm-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.39.jar
15:38:10[INFO] Copying spring-tx-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.39.jar
15:38:10[INFO] Copying spring-web-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.39-gov4j-1.jar
15:38:10[INFO]
15:38:10[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.spring ---
15:38:10[INFO] Executing tasks
15:38:1015:38:10main:
15:38:10[INFO] Executed tasks
15:38:10[INFO]
15:38:10[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.spring ---
15:38:10[INFO] Checking for updates
15:38:15[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:38:15[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:38:15[INFO] Check for updates complete (68 ms)
15:38:15[INFO]
15:38:1515:38:15Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:38:1515:38:1515:38:15 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:38:15 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:38:1515:38:15💖 Sponsor: https://github.com/sponsors/jeremylong15:38:1515:38:1515:38:15[INFO] Analysis Started
15:38:15[INFO] Finished Archive Analyzer (0 seconds)
15:38:15[INFO] Finished File Name Analyzer (0 seconds)
15:38:15[INFO] Finished Jar Analyzer (0 seconds)
15:38:15[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:38:15[INFO] Finished Hint Analyzer (0 seconds)
15:38:15[INFO] Finished Version Filter Analyzer (0 seconds)
15:38:15[INFO] Created CPE Index (1 seconds)
15:38:15[INFO] Finished CPE Analyzer (1 seconds)
15:38:15[INFO] Finished False Positive Analyzer (0 seconds)
15:38:15[INFO] Finished NVD CVE Analyzer (0 seconds)
15:38:16[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:38:16[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:38:16[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:38:16[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:38:1615:38:1615:38:16## Recommendation
15:38:1615:38:16Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:38:1615:38:16The following template can be used to demonstrate the vulnerability:
15:38:16```{{#with "constructor"}}
15:38:16 {{#with split as |a|}}
15:38:16 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:38:16 {{#with (concat (lookup join (slice 0 1)))}}
15:38:16 {{#each (slice 2 3)}}
15:38:16 {{#with (apply 0 a)}}
15:38:16 {{.}}
15:38:16 {{/with}}
15:38:16 {{/each}}
15:38:16 {{/with}}
15:38:16 {{/with}}
15:38:16{{/with}}```
15:38:1615:38:1615:38:16## Recommendation
15:38:1615:38:16Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:16[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:16[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:38:16[INFO] Analysis Complete (1 seconds)
15:38:17[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:38:17[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:38:17[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:38:17[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:38:17[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:38:17[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:38:17[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:38:17[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:38:17[INFO]
15:38:17[INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
15:38:17[INFO] Building dependencies.spring-ldap 1.0 [30/71]
15:38:17[INFO] --------------------------------[ pom ]---------------------------------
15:38:17[INFO]
15:38:17[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-ldap ---
15:38:17[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
15:38:17[INFO]
15:38:17[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
15:38:17[INFO] Copying spring-ldap-core-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-ldap/spring-ldap-core-2.4.2.jar
15:38:17[INFO] Copying spring-ldap-ldif-core-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-ldap/spring-ldap-ldif-core-2.4.2.jar
15:38:17[INFO]
15:38:17[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.spring-ldap ---
15:38:17[INFO] Executing tasks
15:38:1715:38:17main:
15:38:17[INFO] Executed tasks
15:38:17[INFO]
15:38:17[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.spring-ldap ---
15:38:17[INFO] Checking for updates
15:38:17[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:38:17[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:38:17[INFO] Check for updates complete (71 ms)
15:38:17[INFO]
15:38:1715:38:17Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:38:1715:38:1715:38:17 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:38:17 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:38:1715:38:17💖 Sponsor: https://github.com/sponsors/jeremylong15:38:1715:38:1715:38:17[INFO] Analysis Started
15:38:17[INFO] Finished Archive Analyzer (0 seconds)
15:38:17[INFO] Finished File Name Analyzer (0 seconds)
15:38:17[INFO] Finished Jar Analyzer (0 seconds)
15:38:17[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:38:17[INFO] Finished Hint Analyzer (0 seconds)
15:38:17[INFO] Finished Version Filter Analyzer (0 seconds)
15:38:17[INFO] Created CPE Index (1 seconds)
15:38:17[INFO] Finished CPE Analyzer (1 seconds)
15:38:22[INFO] Finished False Positive Analyzer (0 seconds)
15:38:22[INFO] Finished NVD CVE Analyzer (0 seconds)
15:38:22[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:38:22[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:38:22[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:38:22[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:38:2215:38:2215:38:22## Recommendation
15:38:2215:38:22Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:22[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:38:2215:38:22The following template can be used to demonstrate the vulnerability:
15:38:22```{{#with "constructor"}}
15:38:23 {{#with split as |a|}}
15:38:24 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:38:24 {{#with (concat (lookup join (slice 0 1)))}}
15:38:24 {{#each (slice 2 3)}}
15:38:31 {{#with (apply 0 a)}}
15:38:31 {{.}}
15:38:31 {{/with}}
15:38:31 {{/each}}
15:38:31 {{/with}}
15:38:31 {{/with}}
15:38:31{{/with}}```
15:38:3115:38:3115:38:31## Recommendation
15:38:3115:38:31Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:31[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:38:31[INFO] Analysis Complete (1 seconds)
15:38:31[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:38:31[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:38:31[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:38:31[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:38:31[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:38:31[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:38:31[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:38:31[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:38:31[INFO]
15:38:31[INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
15:38:31[INFO] Building dependencies.spring-security 1.0 [31/71]
15:38:31[INFO] --------------------------------[ pom ]---------------------------------
15:38:31[INFO]
15:38:31[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
15:38:31[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
15:38:31[INFO]
15:38:31[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
15:38:31[INFO] Copying spring-security-config-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.15.jar
15:38:31[INFO] Copying spring-security-core-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.15.jar
15:38:31[INFO] Copying spring-security-web-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.15.jar
15:38:31[INFO] Copying spring-security-crypto-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.15.jar
15:38:31[INFO]
15:38:31[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.spring-security ---
15:38:31[INFO] Executing tasks
15:38:3115:38:31main:
15:38:31[INFO] Executed tasks
15:38:31[INFO]
15:38:31[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.spring-security ---
15:38:31[INFO] Checking for updates
15:38:31[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:38:31[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:38:31[INFO] Check for updates complete (66 ms)
15:38:31[INFO]
15:38:3115:38:31Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:38:3115:38:3115:38:31 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:38:31 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:38:3115:38:31💖 Sponsor: https://github.com/sponsors/jeremylong15:38:3115:38:3115:38:31[INFO] Analysis Started
15:38:31[INFO] Finished Archive Analyzer (0 seconds)
15:38:31[INFO] Finished File Name Analyzer (0 seconds)
15:38:31[INFO] Finished Jar Analyzer (0 seconds)
15:38:31[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:38:31[INFO] Finished Hint Analyzer (0 seconds)
15:38:31[INFO] Finished Version Filter Analyzer (0 seconds)
15:38:31[INFO] Created CPE Index (1 seconds)
15:38:31[INFO] Finished CPE Analyzer (1 seconds)
15:38:36[INFO] Finished False Positive Analyzer (0 seconds)
15:38:36[INFO] Finished NVD CVE Analyzer (0 seconds)
15:38:36[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:38:36[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:38:36[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:38:36[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:38:3615:38:3615:38:36## Recommendation
15:38:3615:38:36Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:36[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:38:3615:38:36The following template can be used to demonstrate the vulnerability:
15:38:36```{{#with "constructor"}}
15:38:38 {{#with split as |a|}}
15:38:38 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:38:38 {{#with (concat (lookup join (slice 0 1)))}}
15:38:38 {{#each (slice 2 3)}}
15:38:38 {{#with (apply 0 a)}}
15:38:38 {{.}}
15:38:38 {{/with}}
15:38:38 {{/each}}
15:38:38 {{/with}}
15:38:38 {{/with}}
15:38:38{{/with}}```
15:38:3815:38:3815:38:38## Recommendation
15:38:3815:38:38Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:38[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:38:38[INFO] Analysis Complete (1 seconds)
15:38:38[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:38:38[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:38:38[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:38:38[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:38:38[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:38:38[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:38:38[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:38:38[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:38:38[INFO]
15:38:38[INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
15:38:38[INFO] Building dependencies.swagger 1.0 [32/71]
15:38:38[INFO] --------------------------------[ pom ]---------------------------------
15:38:38[INFO]
15:38:38[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
15:38:38[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
15:38:38[INFO]
15:38:38[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
15:38:38[INFO] Copying swagger-ui-4.19.1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.19.1.jar
15:38:38[INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
15:38:38[INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
15:38:38[INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
15:38:38[INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
15:38:38[INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
15:38:38[INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
15:38:38[INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
15:38:38[INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
15:38:38[INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
15:38:38[INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
15:38:38[INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
15:38:38[INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
15:38:38[INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
15:38:38[INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
15:38:38[INFO]
15:38:38[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.swagger ---
15:38:38[INFO] Executing tasks
15:38:3815:38:38main:
15:38:38[INFO] Executed tasks
15:38:38[INFO]
15:38:38[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.swagger ---
15:38:38[INFO] Checking for updates
15:38:38[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:38:38[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:38:38[INFO] Check for updates complete (72 ms)
15:38:38[INFO]
15:38:3815:38:38Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:38:3815:38:3815:38:38 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:38:38 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:38:3815:38:38💖 Sponsor: https://github.com/sponsors/jeremylong15:38:3815:38:3815:38:38[INFO] Analysis Started
15:38:38[INFO] Finished Archive Analyzer (0 seconds)
15:38:43[INFO] Finished File Name Analyzer (0 seconds)
15:38:43[INFO] Finished Jar Analyzer (0 seconds)
15:38:43[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:38:43[INFO] Finished Hint Analyzer (0 seconds)
15:38:43[INFO] Finished Version Filter Analyzer (0 seconds)
15:38:43[INFO] Created CPE Index (1 seconds)
15:38:43[INFO] Finished CPE Analyzer (1 seconds)
15:38:43[INFO] Finished False Positive Analyzer (0 seconds)
15:38:43[INFO] Finished NVD CVE Analyzer (0 seconds)
15:38:43[INFO] Finished RetireJS Analyzer (6 seconds)
15:38:43[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:38:43[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:38:43[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:38:43[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:38:43[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:43[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:38:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:38:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:38:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:38:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:38:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:38:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:38:4315:38:4315:38:45## Recommendation
15:38:4515:38:45Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:38:4515:38:45The following template can be used to demonstrate the vulnerability:
15:38:45```{{#with "constructor"}}
15:38:45 {{#with split as |a|}}
15:38:45 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:38:45 {{#with (concat (lookup join (slice 0 1)))}}
15:38:45 {{#each (slice 2 3)}}
15:38:45 {{#with (apply 0 a)}}
15:38:45 {{.}}
15:38:45 {{/with}}
15:38:45 {{/each}}
15:38:45 {{/with}}
15:38:45 {{/with}}
15:38:45{{/with}}```
15:38:4515:38:4515:38:45## Recommendation
15:38:4515:38:45Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:38:45[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:38:45[INFO] Analysis Complete (8 seconds)
15:38:45[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:38:45[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:38:45[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:38:45[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:38:45[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:38:45[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:38:45[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:38:45[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:38:45[INFO]
15:38:45[INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
15:38:45[INFO] Building dependencies.wadl 1.0 [33/71]
15:38:45[INFO] --------------------------------[ pom ]---------------------------------
15:38:45[INFO]
15:38:45[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
15:38:45[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
15:38:45[INFO]
15:38:45[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
15:38:45[INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
15:38:45[INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
15:38:45[INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
15:38:45[INFO]
15:38:45[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.wadl ---
15:38:45[INFO] Executing tasks
15:38:4515:38:45main:
15:38:45[INFO] Executed tasks
15:38:45[INFO]
15:38:45[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.wadl ---
15:38:45[INFO] Checking for updates
15:38:45[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:38:45[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:38:45[INFO] Check for updates complete (89 ms)
15:38:45[INFO]
15:38:4515:38:45Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:38:4515:38:5015:38:50 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:38:50 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:38:5015:38:50💖 Sponsor: https://github.com/sponsors/jeremylong15:38:5015:38:5015:38:50[INFO] Analysis Started
15:38:50[INFO] Finished Archive Analyzer (0 seconds)
15:38:50[INFO] Finished File Name Analyzer (0 seconds)
15:38:50[INFO] Finished Jar Analyzer (0 seconds)
15:38:50[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:38:50[INFO] Finished Hint Analyzer (0 seconds)
15:38:50[INFO] Finished Version Filter Analyzer (0 seconds)
15:38:50[INFO] Created CPE Index (1 seconds)
15:38:50[INFO] Finished CPE Analyzer (1 seconds)
15:38:50[INFO] Finished False Positive Analyzer (0 seconds)
15:38:50[INFO] Finished NVD CVE Analyzer (0 seconds)
15:38:50[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:38:50[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:38:50[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:38:50[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:38:50[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:38:5215:38:5215:38:52## Recommendation
15:38:5215:38:52Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:38:5215:38:52The following template can be used to demonstrate the vulnerability:
15:38:52```{{#with "constructor"}}
15:38:52 {{#with split as |a|}}
15:38:52 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:38:52 {{#with (concat (lookup join (slice 0 1)))}}
15:38:52 {{#each (slice 2 3)}}
15:38:52 {{#with (apply 0 a)}}
15:38:52 {{.}}
15:38:52 {{/with}}
15:38:52 {{/each}}
15:38:52 {{/with}}
15:38:52 {{/with}}
15:38:52{{/with}}```
15:38:5215:38:5215:38:52## Recommendation
15:38:5215:38:52Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:38:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:38:58[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:04[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:39:04[INFO] Analysis Complete (1 seconds)
15:39:05[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:39:05[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:39:05[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:39:05[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:39:05[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:39:05[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:39:05[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:39:05[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:39:05[INFO]
15:39:05[INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
15:39:05[INFO] Building dependencies.wss4j 1.0 [34/71]
15:39:05[INFO] --------------------------------[ pom ]---------------------------------
15:39:05[INFO]
15:39:05[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
15:39:05[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
15:39:05[INFO]
15:39:05[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
15:39:05[INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
15:39:05[INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
15:39:05[INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
15:39:05[INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-2.jar
15:39:05[INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-2.jar
15:39:05[INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
15:39:05[INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
15:39:05[INFO]
15:39:05[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.wss4j ---
15:39:05[INFO] Executing tasks
15:39:0515:39:05main:
15:39:05[INFO] Executed tasks
15:39:05[INFO]
15:39:05[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.wss4j ---
15:39:10[INFO] Checking for updates
15:39:10[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:39:10[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:39:10[INFO] Check for updates complete (75 ms)
15:39:10[INFO]
15:39:1015:39:10Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:39:1115:39:1115:39:11 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:39:11 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:39:1115:39:11💖 Sponsor: https://github.com/sponsors/jeremylong15:39:1115:39:1115:39:11[INFO] Analysis Started
15:39:11[INFO] Finished Archive Analyzer (0 seconds)
15:39:11[INFO] Finished File Name Analyzer (0 seconds)
15:39:11[INFO] Finished Jar Analyzer (0 seconds)
15:39:11[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:39:11[INFO] Finished Hint Analyzer (0 seconds)
15:39:11[INFO] Finished Version Filter Analyzer (0 seconds)
15:39:11[INFO] Created CPE Index (1 seconds)
15:39:12[INFO] Finished CPE Analyzer (1 seconds)
15:39:12[INFO] Finished False Positive Analyzer (0 seconds)
15:39:12[INFO] Finished NVD CVE Analyzer (0 seconds)
15:39:12[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:39:12[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:39:12[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:39:12[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:39:1215:39:1215:39:12## Recommendation
15:39:1215:39:12Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:39:12[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:39:1215:39:12The following template can be used to demonstrate the vulnerability:
15:39:12```{{#with "constructor"}}
15:39:12 {{#with split as |a|}}
15:39:12 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:39:12 {{#with (concat (lookup join (slice 0 1)))}}
15:39:12 {{#each (slice 2 3)}}
15:39:12 {{#with (apply 0 a)}}
15:39:12 {{.}}
15:39:17 {{/with}}
15:39:17 {{/each}}
15:39:17 {{/with}}
15:39:17 {{/with}}
15:39:17{{/with}}```
15:39:1715:39:1715:39:17## Recommendation
15:39:1715:39:17Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
15:39:17[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:19[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/txw2@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/jaxb-runtime@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/xsom@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:39:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.glassfish\.jaxb/codemodel@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.sun\.xml\.bind/jaxb-xjc@.*$, regex=true, caseSensitive=false},cve={CVE-2024-9329,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aop@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-aspects@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-beans@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-context-support@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-core@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-expression@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-orm@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-tx@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:25[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring-web@.*$, regex=true, caseSensitive=false},cve={CVE-2024-38820,}}
15:39:25[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:39:25[INFO] Analysis Complete (1 seconds)
15:39:25[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:39:25[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:39:25[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:39:25[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:39:25[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:39:25[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:39:25[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:39:25[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:39:25[INFO]
15:39:26[INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
15:39:26[INFO] Building dependencies.testsuite 1.0 [35/71]
15:39:26[INFO] --------------------------------[ pom ]---------------------------------
15:39:26[INFO]
15:39:26[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite ---
15:39:26[INFO] Executing tasks
15:39:2615:39:26main:
15:39:26[INFO] Executed tasks
15:39:26[INFO]
15:39:31[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite ---
15:39:31[INFO] Checking for updates
15:39:31[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:39:31[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:39:31[INFO] Check for updates complete (79 ms)
15:39:31[INFO]
15:39:3115:39:31Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:39:3115:39:3115:39:31 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:39:31 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:39:3115:39:31💖 Sponsor: https://github.com/sponsors/jeremylong15:39:3115:39:3115:39:31[INFO] Analysis Started
15:39:31[INFO] Finished File Name Analyzer (0 seconds)
15:39:31[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:39:31[INFO] Finished Hint Analyzer (0 seconds)
15:39:31[INFO] Finished Version Filter Analyzer (0 seconds)
15:39:31[INFO] Created CPE Index (1 seconds)
15:39:31[INFO] Finished CPE Analyzer (1 seconds)
15:39:32[INFO] Finished False Positive Analyzer (0 seconds)
15:39:32[INFO] Finished NVD CVE Analyzer (0 seconds)
15:39:32[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:39:32[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:39:32[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:39:32[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:39:32[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:39:32[INFO] Analysis Complete (1 seconds)
15:39:32[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:39:32[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:39:32[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:39:32[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:39:32[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:39:32[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:39:32[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:39:32[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:39:32[INFO]
15:39:32[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
15:39:32[INFO] Building dependencies.testsuite.axis14 1.0 [36/71]
15:39:32[INFO] --------------------------------[ pom ]---------------------------------
15:39:32[INFO]
15:39:32[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
15:39:32[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
15:39:32[INFO]
15:39:32[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
15:39:32[INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
15:39:32[INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
15:39:32[INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
15:39:32[INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
15:39:32[INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
15:39:32[INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
15:39:32[INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
15:39:32[INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
15:39:37[INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
15:39:37[INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
15:39:37[INFO]
15:39:37[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.axis14 ---
15:39:37[INFO] Executing tasks
15:39:3715:39:37main:
15:39:38[INFO] Executed tasks
15:39:38[INFO]
15:39:38[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.axis14 ---
15:39:38[INFO] Checking for updates
15:39:38[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:39:38[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:39:38[INFO] Check for updates complete (68 ms)
15:39:38[INFO]
15:39:3815:39:38Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:39:3815:39:3815:39:38 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:39:38 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:39:3815:39:38💖 Sponsor: https://github.com/sponsors/jeremylong15:39:3915:39:3915:39:39[INFO] Analysis Started
15:39:39[INFO] Finished File Name Analyzer (0 seconds)
15:39:39[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:39:39[INFO] Finished Hint Analyzer (0 seconds)
15:39:39[INFO] Finished Version Filter Analyzer (0 seconds)
15:39:39[INFO] Created CPE Index (1 seconds)
15:39:39[INFO] Finished CPE Analyzer (1 seconds)
15:39:39[INFO] Finished False Positive Analyzer (0 seconds)
15:39:39[INFO] Finished NVD CVE Analyzer (0 seconds)
15:39:39[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:39:39[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:39:39[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:39:39[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:39:39[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:39:39[INFO] Analysis Complete (1 seconds)
15:39:39[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:39:39[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:39:39[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:39:39[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:39:39[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:39:39[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:39:39[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:39:39[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:39:39[INFO]
15:39:39[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
15:39:39[INFO] Building dependencies.testsuite.as 1.0 [37/71]
15:39:39[INFO] --------------------------------[ pom ]---------------------------------
15:39:39[INFO]
15:39:39[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer ---
15:39:39[INFO] Executing tasks
15:39:3915:39:44main:
15:39:44[INFO] Executed tasks
15:39:44[INFO]
15:39:44[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer ---
15:39:44[INFO] Checking for updates
15:39:44[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:39:44[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:39:44[INFO] Check for updates complete (71 ms)
15:39:44[INFO]
15:39:4415:39:44Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:39:4415:39:4415:39:44 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:39:44 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:39:4415:39:44💖 Sponsor: https://github.com/sponsors/jeremylong15:39:4415:39:4415:39:44[INFO] Analysis Started
15:39:44[INFO] Finished File Name Analyzer (0 seconds)
15:39:44[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:39:44[INFO] Finished Hint Analyzer (0 seconds)
15:39:45[INFO] Finished Version Filter Analyzer (0 seconds)
15:39:45[INFO] Created CPE Index (1 seconds)
15:39:45[INFO] Finished CPE Analyzer (1 seconds)
15:39:45[INFO] Finished False Positive Analyzer (0 seconds)
15:39:45[INFO] Finished NVD CVE Analyzer (0 seconds)
15:39:45[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:39:45[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:39:45[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:39:45[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:39:45[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:39:45[INFO] Analysis Complete (1 seconds)
15:39:45[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:39:45[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:39:46[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:39:46[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:39:46[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:39:46[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:39:46[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:39:46[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:39:46[INFO]
15:39:46[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
15:39:46[INFO] Building dependencies.testsuite.as.wildfly8 1.0 [38/71]
15:39:46[INFO] --------------------------------[ pom ]---------------------------------
15:39:46[INFO]
15:39:46[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
15:39:46[INFO]
15:39:46[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
15:39:46[INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
15:39:46[INFO]
15:39:46[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
15:39:46[INFO] Executing tasks
15:39:4615:39:51main:
15:39:51[INFO] Executed tasks
15:39:51[INFO]
15:39:51[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
15:39:51[INFO] Checking for updates
15:39:51[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:39:51[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:39:51[INFO] Check for updates complete (70 ms)
15:39:51[INFO]
15:39:5115:39:51Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:39:5115:39:5115:39:51 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:39:51 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:39:5115:39:51💖 Sponsor: https://github.com/sponsors/jeremylong15:39:5115:39:5115:39:51[INFO] Analysis Started
15:39:51[INFO] Finished File Name Analyzer (0 seconds)
15:39:51[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:39:51[INFO] Finished Hint Analyzer (0 seconds)
15:39:52[INFO] Finished Version Filter Analyzer (0 seconds)
15:39:52[INFO] Created CPE Index (1 seconds)
15:39:52[INFO] Finished CPE Analyzer (1 seconds)
15:39:52[INFO] Finished False Positive Analyzer (0 seconds)
15:39:52[INFO] Finished NVD CVE Analyzer (0 seconds)
15:39:52[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:39:52[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:39:52[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:39:52[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:39:52[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:39:52[INFO] Analysis Complete (1 seconds)
15:39:52[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:39:52[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:39:53[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:39:53[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:39:53[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:39:53[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:39:53[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:39:53[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:39:53[INFO]
15:39:53[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
15:39:53[INFO] Building dependencies.testsuite.as.wildfly9 1.0 [39/71]
15:39:53[INFO] --------------------------------[ pom ]---------------------------------
15:39:53[INFO]
15:39:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
15:39:53[INFO]
15:39:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
15:39:53[INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
15:39:53[INFO]
15:39:53[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
15:39:53[INFO] Executing tasks
15:39:5315:39:58main:
15:39:58[INFO] Executed tasks
15:39:58[INFO]
15:39:58[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
15:39:58[INFO] Checking for updates
15:39:58[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:39:58[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:39:58[INFO] Check for updates complete (83 ms)
15:39:58[INFO]
15:39:5815:39:58Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:39:5815:39:5815:39:58 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:39:58 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:39:5815:39:58💖 Sponsor: https://github.com/sponsors/jeremylong15:39:5815:39:5815:39:58[INFO] Analysis Started
15:39:58[INFO] Finished File Name Analyzer (0 seconds)
15:39:58[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:39:58[INFO] Finished Hint Analyzer (0 seconds)
15:39:59[INFO] Finished Version Filter Analyzer (0 seconds)
15:39:59[INFO] Created CPE Index (1 seconds)
15:39:59[INFO] Finished CPE Analyzer (1 seconds)
15:39:59[INFO] Finished False Positive Analyzer (0 seconds)
15:39:59[INFO] Finished NVD CVE Analyzer (0 seconds)
15:39:59[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:39:59[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:39:59[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:39:59[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:39:59[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:39:59[INFO] Analysis Complete (1 seconds)
15:39:59[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:39:59[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:39:59[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:39:59[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:39:59[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:39:59[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:39:59[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:39:59[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:39:59[INFO]
15:39:59[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
15:39:59[INFO] Building dependencies.testsuite.as.wildfly10 1.0 [40/71]
15:39:59[INFO] --------------------------------[ pom ]---------------------------------
15:39:59[INFO]
15:39:59[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
15:39:59[INFO]
15:39:59[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
15:39:59[INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
15:39:59[INFO]
15:39:59[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
15:39:59[INFO] Executing tasks
15:39:5915:40:04main:
15:40:04[INFO] Executed tasks
15:40:04[INFO]
15:40:04[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
15:40:04[INFO] Checking for updates
15:40:04[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:40:04[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:40:05[INFO] Check for updates complete (89 ms)
15:40:05[INFO]
15:40:0515:40:05Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:40:0515:40:0515:40:05 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:40:05 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:40:0515:40:05💖 Sponsor: https://github.com/sponsors/jeremylong15:40:0515:40:0515:40:05[INFO] Analysis Started
15:40:05[INFO] Finished File Name Analyzer (0 seconds)
15:40:05[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:40:05[INFO] Finished Hint Analyzer (0 seconds)
15:40:06[INFO] Finished Version Filter Analyzer (0 seconds)
15:40:06[INFO] Created CPE Index (1 seconds)
15:40:06[INFO] Finished CPE Analyzer (1 seconds)
15:40:06[INFO] Finished False Positive Analyzer (0 seconds)
15:40:06[INFO] Finished NVD CVE Analyzer (0 seconds)
15:40:06[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:40:06[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:40:06[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:40:06[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:40:06[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:40:06[INFO] Analysis Complete (1 seconds)
15:40:06[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:40:06[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:40:06[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:40:06[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:40:06[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:40:06[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:40:06[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:40:06[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:40:06[INFO]
15:40:06[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
15:40:06[INFO] Building dependencies.testsuite.as.wildfly11 1.0 [41/71]
15:40:06[INFO] --------------------------------[ pom ]---------------------------------
15:40:06[INFO]
15:40:06[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
15:40:06[INFO]
15:40:06[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
15:40:06[INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
15:40:06[INFO]
15:40:06[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
15:40:06[INFO] Executing tasks
15:40:0615:40:11main:
15:40:11[INFO] Executed tasks
15:40:11[INFO]
15:40:11[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
15:40:11[INFO] Checking for updates
15:40:11[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:40:11[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:40:11[INFO] Check for updates complete (82 ms)
15:40:11[INFO]
15:40:1115:40:11Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:40:1115:40:1115:40:11 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:40:11 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:40:1115:40:11💖 Sponsor: https://github.com/sponsors/jeremylong15:40:1115:40:1115:40:11[INFO] Analysis Started
15:40:11[INFO] Finished File Name Analyzer (0 seconds)
15:40:11[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:40:11[INFO] Finished Hint Analyzer (0 seconds)
15:40:12[INFO] Finished Version Filter Analyzer (0 seconds)
15:40:12[INFO] Created CPE Index (1 seconds)
15:40:12[INFO] Finished CPE Analyzer (1 seconds)
15:40:12[INFO] Finished False Positive Analyzer (0 seconds)
15:40:12[INFO] Finished NVD CVE Analyzer (0 seconds)
15:40:12[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:40:13[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:40:13[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:40:13[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:40:13[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:40:13[INFO] Analysis Complete (1 seconds)
15:40:13[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:40:13[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:40:13[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:40:13[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:40:13[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:40:13[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:40:13[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:40:13[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:40:13[INFO]
15:40:13[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
15:40:13[INFO] Building dependencies.testsuite.as.wildfly12 1.0 [42/71]
15:40:13[INFO] --------------------------------[ pom ]---------------------------------
15:40:13[INFO]
15:40:13[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
15:40:13[INFO]
15:40:13[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
15:40:13[INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
15:40:13[INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
15:40:13[INFO]
15:40:13[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
15:40:13[INFO] Executing tasks
15:40:1815:40:18main:
15:40:18[INFO] Executed tasks
15:40:18[INFO]
15:40:18[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
15:40:18[INFO] Checking for updates
15:40:18[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:40:18[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:40:18[INFO] Check for updates complete (71 ms)
15:40:18[INFO]
15:40:1815:40:18Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:40:1815:40:1815:40:18 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:40:18 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:40:1815:40:18💖 Sponsor: https://github.com/sponsors/jeremylong15:40:1815:40:1815:40:18[INFO] Analysis Started
15:40:18[INFO] Finished File Name Analyzer (0 seconds)
15:40:18[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:40:19[INFO] Finished Hint Analyzer (0 seconds)
15:40:19[INFO] Finished Version Filter Analyzer (0 seconds)
15:40:19[INFO] Created CPE Index (1 seconds)
15:40:19[INFO] Finished CPE Analyzer (1 seconds)
15:40:19[INFO] Finished False Positive Analyzer (0 seconds)
15:40:19[INFO] Finished NVD CVE Analyzer (0 seconds)
15:40:19[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:40:19[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:40:19[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:40:19[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:40:19[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:40:19[INFO] Analysis Complete (1 seconds)
15:40:19[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:40:19[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:40:19[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:40:19[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:40:19[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:40:19[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:40:19[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:40:19[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:40:19[INFO]
15:40:19[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
15:40:19[INFO] Building dependencies.testsuite.as.wildfly13 1.0 [43/71]
15:40:19[INFO] --------------------------------[ pom ]---------------------------------
15:40:19[INFO]
15:40:19[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
15:40:19[INFO]
15:40:19[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
15:40:19[INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
15:40:19[INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
15:40:19[INFO]
15:40:19[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
15:40:24[INFO] Executing tasks
15:40:2415:40:24main:
15:40:25[INFO] Executed tasks
15:40:25[INFO]
15:40:25[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
15:40:25[INFO] Checking for updates
15:40:25[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:40:25[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:40:25[INFO] Check for updates complete (75 ms)
15:40:25[INFO]
15:40:2515:40:25Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:40:2515:40:2515:40:25 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:40:25 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:40:2515:40:25💖 Sponsor: https://github.com/sponsors/jeremylong15:40:2515:40:2515:40:25[INFO] Analysis Started
15:40:25[INFO] Finished File Name Analyzer (0 seconds)
15:40:26[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:40:26[INFO] Finished Hint Analyzer (0 seconds)
15:40:26[INFO] Finished Version Filter Analyzer (0 seconds)
15:40:26[INFO] Created CPE Index (1 seconds)
15:40:26[INFO] Finished CPE Analyzer (1 seconds)
15:40:26[INFO] Finished False Positive Analyzer (0 seconds)
15:40:26[INFO] Finished NVD CVE Analyzer (0 seconds)
15:40:26[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:40:26[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:40:26[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:40:26[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:40:26[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:40:26[INFO] Analysis Complete (1 seconds)
15:40:26[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:40:26[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:40:26[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:40:26[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:40:26[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:40:26[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:40:26[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:40:26[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:40:26[INFO]
15:40:26[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
15:40:26[INFO] Building dependencies.testsuite.as.wildfly14 1.0 [44/71]
15:40:26[INFO] --------------------------------[ pom ]---------------------------------
15:40:26[INFO]
15:40:26[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
15:40:26[INFO]
15:40:26[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
15:40:26[INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
15:40:26[INFO]
15:40:26[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
15:40:31[INFO] Executing tasks
15:40:3115:40:31main:
15:40:31[INFO] Executed tasks
15:40:31[INFO]
15:40:31[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
15:40:31[INFO] Checking for updates
15:40:31[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:40:31[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:40:31[INFO] Check for updates complete (73 ms)
15:40:31[INFO]
15:40:3115:40:31Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:40:3115:40:3115:40:31 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:40:31 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:40:3115:40:31💖 Sponsor: https://github.com/sponsors/jeremylong15:40:3115:40:3115:40:31[INFO] Analysis Started
15:40:31[INFO] Finished File Name Analyzer (0 seconds)
15:40:33[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:40:33[INFO] Finished Hint Analyzer (0 seconds)
15:40:33[INFO] Finished Version Filter Analyzer (0 seconds)
15:40:33[INFO] Created CPE Index (1 seconds)
15:40:33[INFO] Finished CPE Analyzer (1 seconds)
15:40:33[INFO] Finished False Positive Analyzer (0 seconds)
15:40:33[INFO] Finished NVD CVE Analyzer (0 seconds)
15:40:33[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:40:33[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:40:33[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:40:33[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:40:33[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:40:33[INFO] Analysis Complete (1 seconds)
15:40:33[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:40:33[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:40:33[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:40:33[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:40:33[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:40:33[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:40:33[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:40:33[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:40:33[INFO]
15:40:33[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
15:40:33[INFO] Building dependencies.testsuite.as.wildfly15 1.0 [45/71]
15:40:33[INFO] --------------------------------[ pom ]---------------------------------
15:40:33[INFO]
15:40:33[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
15:40:33[INFO]
15:40:33[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
15:40:33[INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
15:40:33[INFO]
15:40:33[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
15:40:38[INFO] Executing tasks
15:40:3815:40:38main:
15:40:38[INFO] Executed tasks
15:40:38[INFO]
15:40:38[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
15:40:38[INFO] Checking for updates
15:40:38[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:40:38[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:40:38[INFO] Check for updates complete (67 ms)
15:40:38[INFO]
15:40:3815:40:38Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:40:3815:40:3815:40:38 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:40:38 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:40:3815:40:38💖 Sponsor: https://github.com/sponsors/jeremylong15:40:3815:40:3815:40:38[INFO] Analysis Started
15:40:38[INFO] Finished File Name Analyzer (0 seconds)
15:40:40[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:40:40[INFO] Finished Hint Analyzer (0 seconds)
15:40:40[INFO] Finished Version Filter Analyzer (0 seconds)
15:40:40[INFO] Created CPE Index (1 seconds)
15:40:40[INFO] Finished CPE Analyzer (1 seconds)
15:40:40[INFO] Finished False Positive Analyzer (0 seconds)
15:40:40[INFO] Finished NVD CVE Analyzer (0 seconds)
15:40:40[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:40:40[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:40:40[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:40:40[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:40:40[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:40:40[INFO] Analysis Complete (1 seconds)
15:40:40[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:40:40[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:40:40[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:40:40[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:40:40[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:40:40[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:40:40[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:40:40[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:40:40[INFO]
15:40:40[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
15:40:40[INFO] Building dependencies.testsuite.as.wildfly16 1.0 [46/71]
15:40:40[INFO] --------------------------------[ pom ]---------------------------------
15:40:40[INFO]
15:40:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
15:40:40[INFO]
15:40:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
15:40:40[INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
15:40:40[INFO]
15:40:40[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
15:40:45[INFO] Executing tasks
15:40:4515:40:45main:
15:40:45[INFO] Executed tasks
15:40:45[INFO]
15:40:45[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
15:40:45[INFO] Checking for updates
15:40:45[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:40:45[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:40:45[INFO] Check for updates complete (69 ms)
15:40:45[INFO]
15:40:4515:40:45Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:40:4515:40:4515:40:45 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:40:45 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:40:4515:40:45💖 Sponsor: https://github.com/sponsors/jeremylong15:40:4515:40:4515:40:45[INFO] Analysis Started
15:40:45[INFO] Finished File Name Analyzer (0 seconds)
15:40:46[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:40:47[INFO] Finished Hint Analyzer (0 seconds)
15:40:47[INFO] Finished Version Filter Analyzer (0 seconds)
15:40:47[INFO] Created CPE Index (1 seconds)
15:40:47[INFO] Finished CPE Analyzer (1 seconds)
15:40:47[INFO] Finished False Positive Analyzer (0 seconds)
15:40:47[INFO] Finished NVD CVE Analyzer (0 seconds)
15:40:47[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:40:47[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:40:47[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:40:47[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:40:47[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:40:47[INFO] Analysis Complete (1 seconds)
15:40:47[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:40:47[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:40:47[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:40:47[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:40:47[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:40:47[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:40:47[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:40:47[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:40:47[INFO]
15:40:47[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
15:40:47[INFO] Building dependencies.testsuite.as.wildfly17 1.0 [47/71]
15:40:47[INFO] --------------------------------[ pom ]---------------------------------
15:40:47[INFO]
15:40:47[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
15:40:47[INFO]
15:40:47[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
15:40:47[INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
15:40:47[INFO]
15:40:47[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
15:40:52[INFO] Executing tasks
15:40:5215:40:52main:
15:40:52[INFO] Executed tasks
15:40:52[INFO]
15:40:52[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
15:40:52[INFO] Checking for updates
15:40:52[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:40:52[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:40:52[INFO] Check for updates complete (66 ms)
15:40:52[INFO]
15:40:5215:40:52Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:40:5215:40:5215:40:52 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:40:52 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:40:5215:40:52💖 Sponsor: https://github.com/sponsors/jeremylong15:40:5215:40:5215:40:52[INFO] Analysis Started
15:40:52[INFO] Finished File Name Analyzer (0 seconds)
15:40:53[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:40:53[INFO] Finished Hint Analyzer (0 seconds)
15:40:53[INFO] Finished Version Filter Analyzer (0 seconds)
15:40:53[INFO] Created CPE Index (1 seconds)
15:40:53[INFO] Finished CPE Analyzer (1 seconds)
15:40:53[INFO] Finished False Positive Analyzer (0 seconds)
15:40:53[INFO] Finished NVD CVE Analyzer (0 seconds)
15:40:53[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:40:53[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:40:53[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:40:53[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:40:53[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:40:53[INFO] Analysis Complete (1 seconds)
15:40:53[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:40:53[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:40:53[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:40:53[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:40:53[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:40:53[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:40:53[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:40:53[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:40:53[INFO]
15:40:53[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
15:40:53[INFO] Building dependencies.testsuite.as.wildfly18 1.0 [48/71]
15:40:53[INFO] --------------------------------[ pom ]---------------------------------
15:40:53[INFO]
15:40:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
15:40:53[INFO]
15:40:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
15:40:53[INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
15:40:53[INFO]
15:40:53[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
15:40:58[INFO] Executing tasks
15:40:5815:40:58main:
15:40:58[INFO] Executed tasks
15:40:58[INFO]
15:40:59[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
15:40:59[INFO] Checking for updates
15:40:59[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:40:59[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:40:59[INFO] Check for updates complete (72 ms)
15:40:59[INFO]
15:40:5915:40:59Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:40:5915:40:5915:40:59 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:40:59 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:40:5915:40:59💖 Sponsor: https://github.com/sponsors/jeremylong15:40:5915:40:5915:40:59[INFO] Analysis Started
15:40:59[INFO] Finished File Name Analyzer (0 seconds)
15:41:00[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:00[INFO] Finished Hint Analyzer (0 seconds)
15:41:00[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:00[INFO] Created CPE Index (1 seconds)
15:41:00[INFO] Finished CPE Analyzer (1 seconds)
15:41:00[INFO] Finished False Positive Analyzer (0 seconds)
15:41:00[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:00[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:00[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:00[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:00[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:00[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:00[INFO] Analysis Complete (1 seconds)
15:41:00[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:41:00[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:41:00[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:41:00[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:41:00[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:41:00[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:41:00[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:41:00[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:41:00[INFO]
15:41:00[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
15:41:00[INFO] Building dependencies.testsuite.as.wildfly19 1.0 [49/71]
15:41:00[INFO] --------------------------------[ pom ]---------------------------------
15:41:00[INFO]
15:41:00[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
15:41:00[INFO]
15:41:00[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
15:41:00[INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
15:41:00[INFO]
15:41:00[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
15:41:05[INFO] Executing tasks
15:41:0515:41:05main:
15:41:05[INFO] Executed tasks
15:41:05[INFO]
15:41:05[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
15:41:05[INFO] Checking for updates
15:41:06[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:06[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:06[INFO] Check for updates complete (71 ms)
15:41:06[INFO]
15:41:0615:41:06Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:0615:41:0615:41:06 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:06 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:0615:41:06💖 Sponsor: https://github.com/sponsors/jeremylong15:41:0615:41:0615:41:06[INFO] Analysis Started
15:41:06[INFO] Finished File Name Analyzer (0 seconds)
15:41:07[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:07[INFO] Finished Hint Analyzer (0 seconds)
15:41:07[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:07[INFO] Created CPE Index (1 seconds)
15:41:07[INFO] Finished CPE Analyzer (1 seconds)
15:41:07[INFO] Finished False Positive Analyzer (0 seconds)
15:41:07[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:07[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:07[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:07[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:07[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:07[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:07[INFO] Analysis Complete (1 seconds)
15:41:07[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:41:07[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:41:07[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:41:07[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:41:07[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:41:07[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:41:07[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:41:07[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:41:07[INFO]
15:41:07[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
15:41:07[INFO] Building dependencies.testsuite.as.wildfly20 1.0 [50/71]
15:41:07[INFO] --------------------------------[ pom ]---------------------------------
15:41:07[INFO]
15:41:07[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
15:41:07[INFO]
15:41:07[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
15:41:07[INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
15:41:07[INFO]
15:41:07[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
15:41:12[INFO] Executing tasks
15:41:1215:41:12main:
15:41:12[INFO] Executed tasks
15:41:12[INFO]
15:41:12[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
15:41:12[INFO] Checking for updates
15:41:12[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:12[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:12[INFO] Check for updates complete (72 ms)
15:41:12[INFO]
15:41:1215:41:12Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:1215:41:1215:41:12 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:12 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:1215:41:12💖 Sponsor: https://github.com/sponsors/jeremylong15:41:1215:41:1215:41:12[INFO] Analysis Started
15:41:12[INFO] Finished File Name Analyzer (0 seconds)
15:41:13[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:13[INFO] Finished Hint Analyzer (0 seconds)
15:41:13[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:13[INFO] Created CPE Index (1 seconds)
15:41:13[INFO] Finished CPE Analyzer (1 seconds)
15:41:13[INFO] Finished False Positive Analyzer (0 seconds)
15:41:13[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:13[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:13[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:13[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:13[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:13[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:13[INFO] Analysis Complete (1 seconds)
15:41:13[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:41:13[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:41:13[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:41:13[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:41:13[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:41:14[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:41:14[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:41:14[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:41:14[INFO]
15:41:14[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
15:41:14[INFO] Building dependencies.testsuite.as.wildfly21 1.0 [51/71]
15:41:14[INFO] --------------------------------[ pom ]---------------------------------
15:41:14[INFO]
15:41:14[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
15:41:14[INFO]
15:41:14[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
15:41:14[INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
15:41:14[INFO]
15:41:14[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
15:41:14[INFO] Executing tasks
15:41:1915:41:19main:
15:41:19[INFO] Executed tasks
15:41:19[INFO]
15:41:19[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
15:41:19[INFO] Checking for updates
15:41:19[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:19[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:19[INFO] Check for updates complete (81 ms)
15:41:19[INFO]
15:41:1915:41:19Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:1915:41:1915:41:19 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:19 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:1915:41:19💖 Sponsor: https://github.com/sponsors/jeremylong15:41:1915:41:1915:41:19[INFO] Analysis Started
15:41:19[INFO] Finished File Name Analyzer (0 seconds)
15:41:19[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:20[INFO] Finished Hint Analyzer (0 seconds)
15:41:20[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:20[INFO] Created CPE Index (1 seconds)
15:41:20[INFO] Finished CPE Analyzer (1 seconds)
15:41:20[INFO] Finished False Positive Analyzer (0 seconds)
15:41:20[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:20[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:20[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:20[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:20[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:20[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:20[INFO] Analysis Complete (1 seconds)
15:41:20[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:41:20[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:41:20[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:41:20[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:41:20[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:41:20[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:41:20[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:41:20[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:41:20[INFO]
15:41:20[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
15:41:20[INFO] Building dependencies.testsuite.as.wildfly22 1.0 [52/71]
15:41:20[INFO] --------------------------------[ pom ]---------------------------------
15:41:20[INFO]
15:41:20[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
15:41:20[INFO]
15:41:20[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
15:41:20[INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
15:41:20[INFO]
15:41:20[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
15:41:20[INFO] Executing tasks
15:41:2015:41:20main:
15:41:20[INFO] Executed tasks
15:41:20[INFO]
15:41:20[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
15:41:20[INFO] Checking for updates
15:41:20[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:20[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:20[INFO] Check for updates complete (74 ms)
15:41:20[INFO]
15:41:2015:41:20Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:2015:41:2015:41:20 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:20 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:2515:41:25💖 Sponsor: https://github.com/sponsors/jeremylong15:41:2515:41:2515:41:25[INFO] Analysis Started
15:41:26[INFO] Finished File Name Analyzer (0 seconds)
15:41:26[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:26[INFO] Finished Hint Analyzer (0 seconds)
15:41:26[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:26[INFO] Created CPE Index (1 seconds)
15:41:26[INFO] Finished CPE Analyzer (1 seconds)
15:41:26[INFO] Finished False Positive Analyzer (0 seconds)
15:41:26[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:26[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:26[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:26[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:26[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:26[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:26[INFO] Analysis Complete (1 seconds)
15:41:26[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:41:26[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:41:26[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:41:26[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:41:27[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:41:27[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:41:27[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:41:27[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:41:27[INFO]
15:41:27[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
15:41:27[INFO] Building dependencies.testsuite.as.wildfly23 1.0 [53/71]
15:41:27[INFO] --------------------------------[ pom ]---------------------------------
15:41:27[INFO]
15:41:27[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
15:41:27[INFO]
15:41:27[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
15:41:27[INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
15:41:27[INFO]
15:41:27[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
15:41:27[INFO] Executing tasks
15:41:2715:41:27main:
15:41:27[INFO] Executed tasks
15:41:27[INFO]
15:41:27[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
15:41:27[INFO] Checking for updates
15:41:27[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:27[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:27[INFO] Check for updates complete (71 ms)
15:41:27[INFO]
15:41:2715:41:27Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:2715:41:2715:41:27 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:27 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:2715:41:27💖 Sponsor: https://github.com/sponsors/jeremylong15:41:3215:41:3215:41:32[INFO] Analysis Started
15:41:32[INFO] Finished File Name Analyzer (0 seconds)
15:41:32[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:32[INFO] Finished Hint Analyzer (0 seconds)
15:41:32[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:33[INFO] Created CPE Index (1 seconds)
15:41:33[INFO] Finished CPE Analyzer (1 seconds)
15:41:33[INFO] Finished False Positive Analyzer (0 seconds)
15:41:33[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:33[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:33[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:33[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:33[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:33[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:33[INFO] Analysis Complete (1 seconds)
15:41:33[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:41:33[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:41:33[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:41:33[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:41:33[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:41:33[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:41:34[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:41:34[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:41:34[INFO]
15:41:34[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
15:41:34[INFO] Building dependencies.testsuite.as.wildfly24 1.0 [54/71]
15:41:34[INFO] --------------------------------[ pom ]---------------------------------
15:41:34[INFO]
15:41:34[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
15:41:34[INFO]
15:41:34[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
15:41:34[INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
15:41:34[INFO]
15:41:34[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
15:41:34[INFO] Executing tasks
15:41:3415:41:34main:
15:41:34[INFO] Executed tasks
15:41:34[INFO]
15:41:34[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
15:41:34[INFO] Checking for updates
15:41:34[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:34[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:34[INFO] Check for updates complete (78 ms)
15:41:34[INFO]
15:41:3415:41:34Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:3415:41:3415:41:34 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:34 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:3415:41:34💖 Sponsor: https://github.com/sponsors/jeremylong15:41:3415:41:3915:41:39[INFO] Analysis Started
15:41:39[INFO] Finished File Name Analyzer (0 seconds)
15:41:39[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:39[INFO] Finished Hint Analyzer (0 seconds)
15:41:39[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:39[INFO] Created CPE Index (1 seconds)
15:41:39[INFO] Finished CPE Analyzer (1 seconds)
15:41:39[INFO] Finished False Positive Analyzer (0 seconds)
15:41:39[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:39[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:39[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:39[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:39[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:39[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:39[INFO] Analysis Complete (1 seconds)
15:41:39[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:41:39[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:41:39[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:41:39[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:41:39[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:41:39[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:41:39[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:41:41[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:41:41[INFO]
15:41:41[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
15:41:41[INFO] Building dependencies.testsuite.as.wildfly25 1.0 [55/71]
15:41:41[INFO] --------------------------------[ pom ]---------------------------------
15:41:41[INFO]
15:41:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
15:41:41[INFO]
15:41:41[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
15:41:41[INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
15:41:41[INFO]
15:41:41[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
15:41:41[INFO] Executing tasks
15:41:4115:41:41main:
15:41:41[INFO] Executed tasks
15:41:41[INFO]
15:41:41[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
15:41:41[INFO] Checking for updates
15:41:41[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:41[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:41[INFO] Check for updates complete (80 ms)
15:41:41[INFO]
15:41:4115:41:41Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:4115:41:4115:41:41 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:41 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:4115:41:41💖 Sponsor: https://github.com/sponsors/jeremylong15:41:4115:41:4115:41:41[INFO] Analysis Started
15:41:41[INFO] Finished File Name Analyzer (0 seconds)
15:41:41[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:41[INFO] Finished Hint Analyzer (0 seconds)
15:41:41[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:41[INFO] Created CPE Index (1 seconds)
15:41:46[INFO] Finished CPE Analyzer (1 seconds)
15:41:46[INFO] Finished False Positive Analyzer (0 seconds)
15:41:46[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:46[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:46[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:46[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:46[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:46[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:46[INFO] Analysis Complete (1 seconds)
15:41:46[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:41:46[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:41:46[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:41:46[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:41:46[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:41:46[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:41:46[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:41:46[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:41:46[INFO]
15:41:46[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
15:41:46[INFO] Building dependencies.testsuite.as.wildfly26 1.0 [56/71]
15:41:46[INFO] --------------------------------[ pom ]---------------------------------
15:41:46[INFO]
15:41:46[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
15:41:48[INFO]
15:41:48[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
15:41:48[INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
15:41:48[INFO]
15:41:48[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
15:41:48[INFO] Executing tasks
15:41:4815:41:48main:
15:41:48[INFO] Executed tasks
15:41:48[INFO]
15:41:48[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
15:41:48[INFO] Checking for updates
15:41:48[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:48[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:48[INFO] Check for updates complete (67 ms)
15:41:48[INFO]
15:41:4815:41:48Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:4815:41:4815:41:48 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:48 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:4815:41:48💖 Sponsor: https://github.com/sponsors/jeremylong15:41:4815:41:4815:41:48[INFO] Analysis Started
15:41:48[INFO] Finished File Name Analyzer (0 seconds)
15:41:48[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:48[INFO] Finished Hint Analyzer (0 seconds)
15:41:48[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:48[INFO] Created CPE Index (1 seconds)
15:41:48[INFO] Finished CPE Analyzer (1 seconds)
15:41:48[INFO] Finished False Positive Analyzer (0 seconds)
15:41:48[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:48[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:48[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:48[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:48[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:48[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:48[INFO] Analysis Complete (1 seconds)
15:41:48[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:41:48[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:41:48[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:41:48[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:41:48[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:41:48[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:41:48[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:41:48[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:41:48[INFO]
15:41:48[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
15:41:48[INFO] Building dependencies.testsuite.as.tomcat9 1.0 [57/71]
15:41:48[INFO] --------------------------------[ pom ]---------------------------------
15:41:48[INFO]
15:41:48[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
15:41:48[INFO]
15:41:48[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
15:41:48[INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
15:41:48[INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
15:41:48[INFO]
15:41:48[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
15:41:48[INFO] Executing tasks
15:41:4815:41:48main:
15:41:48[INFO] Executed tasks
15:41:48[INFO]
15:41:48[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
15:41:48[INFO] Checking for updates
15:41:48[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:48[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:48[INFO] Check for updates complete (80 ms)
15:41:48[INFO]
15:41:4815:41:48Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:4815:41:4815:41:48 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:48 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:4815:41:48💖 Sponsor: https://github.com/sponsors/jeremylong15:41:4815:41:4815:41:48[INFO] Analysis Started
15:41:48[INFO] Finished File Name Analyzer (0 seconds)
15:41:48[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:48[INFO] Finished Hint Analyzer (0 seconds)
15:41:48[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:48[INFO] Created CPE Index (1 seconds)
15:41:48[INFO] Finished CPE Analyzer (1 seconds)
15:41:48[INFO] Finished False Positive Analyzer (0 seconds)
15:41:48[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:48[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:48[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:48[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:48[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:48[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:48[INFO] Analysis Complete (1 seconds)
15:41:48[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:41:48[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:41:48[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:41:48[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:41:48[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:41:48[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:41:48[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:41:48[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:41:48[INFO]
15:41:48[INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
15:41:48[INFO] Building dependencies.testsuite.test 1.0 [58/71]
15:41:48[INFO] --------------------------------[ pom ]---------------------------------
15:41:48[INFO]
15:41:48[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
15:41:48[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
15:41:48[INFO]
15:41:48[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
15:41:48[INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
15:41:48[INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
15:41:48[INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
15:41:48[INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
15:41:48[INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
15:41:48[INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
15:41:48[INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
15:41:48[INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
15:41:48[INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
15:41:48[INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
15:41:48[INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
15:41:48[INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
15:41:48[INFO] Copying spring-jdbc-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.39.jar
15:41:48[INFO] Copying spring-ldap-test-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap-test-2.4.2.jar
15:41:48[INFO] Copying apacheds-all-2.0.0.AM27-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds-all-2.0.0.AM27-gov4j-1.jar
15:41:48[INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
15:41:48[INFO]
15:41:48[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test ---
15:41:48[INFO] Executing tasks
15:41:4815:41:48main:
15:41:48[INFO] Executed tasks
15:41:48[INFO]
15:41:48[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.test ---
15:41:48[INFO] Checking for updates
15:41:48[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:48[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:48[INFO] Check for updates complete (90 ms)
15:41:48[INFO]
15:41:4815:41:48Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:5015:41:5015:41:50 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:50 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:5015:41:50💖 Sponsor: https://github.com/sponsors/jeremylong15:41:5015:41:5015:41:50[INFO] Analysis Started
15:41:50[INFO] Finished File Name Analyzer (0 seconds)
15:41:50[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:50[INFO] Finished Hint Analyzer (0 seconds)
15:41:50[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:50[INFO] Created CPE Index (1 seconds)
15:41:50[INFO] Finished CPE Analyzer (1 seconds)
15:41:50[INFO] Finished False Positive Analyzer (0 seconds)
15:41:50[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:50[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:50[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:50[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:50[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:50[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:50[INFO] Analysis Complete (1 seconds)
15:41:50[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:41:50[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:41:50[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:41:50[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:41:50[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:41:50[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:41:50[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:41:50[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:41:50[INFO]
15:41:50[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
15:41:50[INFO] Building dependencies.testsuite.staticAnalysis 1.0 [59/71]
15:41:50[INFO] --------------------------------[ pom ]---------------------------------
15:41:50[INFO]
15:41:50[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
15:41:50[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
15:41:50[INFO]
15:41:50[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
15:41:50[INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
15:41:50[INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
15:41:50[INFO]
15:41:50[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.staticAnalysis ---
15:41:50[INFO] Executing tasks
15:41:5015:41:50main:
15:41:50[INFO] Executed tasks
15:41:50[INFO]
15:41:50[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.staticAnalysis ---
15:41:50[INFO] Checking for updates
15:41:50[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:50[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:50[INFO] Check for updates complete (71 ms)
15:41:50[INFO]
15:41:5015:41:50Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:5015:41:5015:41:50 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:50 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:5015:41:50💖 Sponsor: https://github.com/sponsors/jeremylong15:41:5015:41:5015:41:50[INFO] Analysis Started
15:41:50[INFO] Finished File Name Analyzer (0 seconds)
15:41:50[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:50[INFO] Finished Hint Analyzer (0 seconds)
15:41:50[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:50[INFO] Created CPE Index (1 seconds)
15:41:50[INFO] Finished CPE Analyzer (1 seconds)
15:41:50[INFO] Finished False Positive Analyzer (0 seconds)
15:41:50[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:50[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:50[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:50[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:50[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:50[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:50[INFO] Analysis Complete (1 seconds)
15:41:50[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:41:50[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:41:50[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:41:50[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:41:50[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:41:50[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:41:50[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:41:51[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:41:51[INFO]
15:41:51[INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
15:41:51[INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [60/71]
15:41:51[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:41:52[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
15:41:52[INFO]
15:41:52[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:41:52[INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
15:41:52[INFO]
15:41:52[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:41:52[INFO] Executing tasks
15:41:5215:41:52main:
15:41:52[INFO] Executed tasks
15:41:52[INFO]
15:41:52[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:41:52[INFO] Checking for updates
15:41:52[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:52[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:52[INFO] Check for updates complete (67 ms)
15:41:52[INFO]
15:41:5215:41:52Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:5215:41:5215:41:52 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:52 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:5215:41:52💖 Sponsor: https://github.com/sponsors/jeremylong15:41:5215:41:5215:41:52[INFO] Analysis Started
15:41:52[INFO] Finished File Name Analyzer (0 seconds)
15:41:52[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:52[INFO] Finished Hint Analyzer (0 seconds)
15:41:52[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:52[INFO] Created CPE Index (1 seconds)
15:41:52[INFO] Finished CPE Analyzer (1 seconds)
15:41:52[INFO] Finished False Positive Analyzer (0 seconds)
15:41:52[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:52[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:52[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:52[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:52[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:52[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:52[INFO] Analysis Complete (1 seconds)
15:41:52[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:41:52[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:41:52[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:41:52[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:41:52[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:41:52[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:41:52[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:41:52[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:41:52[INFO]
15:41:52[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
15:41:52[INFO] Building dependencies.testsuite.coverage 1.0 [61/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
15:41:52[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
15:41:52[INFO]
15:41:52[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
15:41:52[INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
15:41:52[INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
15:41:52[INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
15:41:52[INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
15:41:52[INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
15:41:52[INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
15:41:52[INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
15:41:52[INFO]
15:41:52[INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.coverage ---
15:41:52[INFO] Executing tasks
15:41:5215:41:52main:
15:41:52[INFO] Executed tasks
15:41:52[INFO]
15:41:52[INFO] --- dependency-check-maven:11.0.0:aggregate (check owasp) @ org.openspcoop2.testsuite.coverage ---
15:41:52[INFO] Checking for updates
15:41:52[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:41:52[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:41:52[INFO] Check for updates complete (72 ms)
15:41:52[INFO]
15:41:5215:41:52Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:41:5215:41:5215:41:52 About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html15:41:52 False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html15:41:5215:41:52💖 Sponsor: https://github.com/sponsors/jeremylong15:41:5215:41:5215:41:52[INFO] Analysis Started
15:41:52[INFO] Finished File Name Analyzer (0 seconds)
15:41:52[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:41:52[INFO] Finished Hint Analyzer (0 seconds)
15:41:52[INFO] Finished Version Filter Analyzer (0 seconds)
15:41:52[INFO] Created CPE Index (1 seconds)
15:41:52[INFO] Finished CPE Analyzer (1 seconds)
15:41:52[INFO] Finished False Positive Analyzer (0 seconds)
15:41:52[INFO] Finished NVD CVE Analyzer (0 seconds)
15:41:52[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:41:52[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:41:52[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:41:52[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:41:52[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:41:52[INFO] Analysis Complete (1 seconds)
15:41:52[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:41:52[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:41:52[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:41:52[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:41:52[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:41:52[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:41:52[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:41:52[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:41:52[INFO]
15:41:52[INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
15:41:52[INFO] Building compile 1.0 [62/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
15:41:52[INFO] Building package 1.0 [63/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
15:41:52[INFO] Building testsuite.utils 1.0 [64/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
15:41:52[INFO] Building testsuite.utils.sql 1.0 [65/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
15:41:52[INFO] Building testsuite.pdd.core 1.0 [66/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
15:41:52[INFO] Building testsuite.pdd.core.sql 1.0 [67/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
15:41:52[INFO] Building static_analysis.spotbugs 1.0 [68/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
15:41:52[INFO] Building static_analysis.sonarqube 1.0 [69/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
15:41:52[INFO] Building dynamic_analysis.zap 1.0 [70/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO]
15:41:52[INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
15:41:52[INFO] Building coverage.jacoco 1.0 [71/71]
15:41:52[INFO] --------------------------------[ pom ]---------------------------------
15:41:52[INFO] ------------------------------------------------------------------------
15:41:52[INFO] Reactor Summary for govway 1.0:
15:41:52[INFO]
15:41:52[INFO] govway ............................................. SUCCESS [ 0.003 s]
15:41:52[INFO] dependencies ....................................... SUCCESS [01:50 min]
15:41:52[INFO] dependencies.ant ................................... SUCCESS [ 8.358 s]
15:41:52[INFO] dependencies.antinstaller .......................... SUCCESS [ 7.667 s]
15:41:52[INFO] dependencies.axiom ................................. SUCCESS [ 7.171 s]
15:41:52[INFO] dependencies.bean-validation ....................... SUCCESS [ 7.302 s]
15:41:52[INFO] dependencies.cxf ................................... SUCCESS [ 8.139 s]
15:41:52[INFO] dependencies.commons ............................... SUCCESS [ 7.728 s]
15:41:52[INFO] dependencies.faces ................................. SUCCESS [ 17.000 s]
15:41:52[INFO] dependencies.git ................................... SUCCESS [ 7.252 s]
15:41:52[INFO] dependencies.httpcore .............................. SUCCESS [ 7.225 s]
15:41:52[INFO] dependencies.jackson ............................... SUCCESS [ 7.095 s]
15:41:52[INFO] dependencies.javax ................................. SUCCESS [ 7.469 s]
15:41:52[INFO] dependencies.jax ................................... SUCCESS [ 7.862 s]
15:41:52[INFO] dependencies.jetty ................................. SUCCESS [ 6.991 s]
15:41:52[INFO] dependencies.jminix ................................ SUCCESS [ 8.292 s]
15:41:52[INFO] dependencies.json .................................. SUCCESS [ 7.138 s]
15:41:52[INFO] dependencies.log ................................... SUCCESS [ 7.363 s]
15:41:52[INFO] dependencies.lucene ................................ SUCCESS [ 6.842 s]
15:41:52[INFO] dependencies.swagger ............................... SUCCESS [ 6.718 s]
15:41:52[INFO] dependencies.opensaml .............................. SUCCESS [ 7.010 s]
15:41:52[INFO] dependencies.pdf ................................... SUCCESS [ 6.823 s]
15:41:52[INFO] dependencies.redis ................................. SUCCESS [ 7.149 s]
15:41:52[INFO] dependencies.reports ............................... SUCCESS [ 7.187 s]
15:41:52[INFO] dependencies.saaj .................................. SUCCESS [ 6.922 s]
15:41:52[INFO] dependencies.security .............................. SUCCESS [ 7.313 s]
15:41:52[INFO] dependencies.shared ................................ SUCCESS [ 8.804 s]
15:41:52[INFO] dependencies.soapbox ............................... SUCCESS [ 7.114 s]
15:41:52[INFO] dependencies.spring ................................ SUCCESS [ 7.299 s]
15:41:52[INFO] dependencies.spring-ldap ........................... SUCCESS [ 6.881 s]
15:41:52[INFO] dependencies.spring-security ....................... SUCCESS [ 6.949 s]
15:41:52[INFO] dependencies.swagger ............................... SUCCESS [ 14.106 s]
15:41:52[INFO] dependencies.wadl .................................. SUCCESS [ 7.229 s]
15:41:52[INFO] dependencies.wss4j ................................. SUCCESS [ 7.082 s]
15:41:52[INFO] dependencies.testsuite ............................. SUCCESS [ 6.754 s]
15:41:52[INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 6.648 s]
15:41:52[INFO] dependencies.testsuite.as .......................... SUCCESS [ 6.736 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [ 6.745 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [ 6.774 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [ 6.819 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [ 6.714 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [ 6.683 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [ 6.658 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [ 7.047 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [ 6.714 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [ 6.627 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [ 6.696 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [ 6.783 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [ 6.653 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [ 6.876 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [ 6.804 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [ 6.922 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [ 6.706 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [ 6.774 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [ 6.676 s]
15:41:52[INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [ 6.721 s]
15:41:52[INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [ 6.762 s]
15:41:52[INFO] dependencies.testsuite.test ........................ SUCCESS [ 6.942 s]
15:41:52[INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 6.576 s]
15:41:52[INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 7.125 s]
15:41:52[INFO] dependencies.testsuite.coverage .................... SUCCESS [ 6.863 s]
15:41:52[INFO] compile ............................................ SUCCESS [ 0.001 s]
15:41:52[INFO] package ............................................ SUCCESS [ 0.001 s]
15:41:52[INFO] testsuite.utils .................................... SUCCESS [ 0.000 s]
15:41:52[INFO] testsuite.utils.sql ................................ SUCCESS [ 0.001 s]
15:41:52[INFO] testsuite.pdd.core ................................. SUCCESS [ 0.000 s]
15:41:52[INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.001 s]
15:41:52[INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.000 s]
15:41:52[INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.001 s]
15:41:52[INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.001 s]
15:41:52[INFO] coverage.jacoco .................................... SUCCESS [ 0.001 s]
15:41:52[INFO] ------------------------------------------------------------------------
15:41:52[INFO] BUILD SUCCESS
15:41:52[INFO] ------------------------------------------------------------------------
15:41:52[INFO] Total time: 09:05 min
15:41:52[INFO] Finished at: 2024-11-06T15:41:48+01:00
15:41:52[INFO] ------------------------------------------------------------------------
15:41:52[GovWay] $ /bin/bash /tmp/jenkins15116881272190894511.sh
15:41:52Pubblicazione risultati dependency check ...
15:41:52cp: cannot create directory ‘/opt/apache-tomcat-9.0.91/webapps/dependency-check/result’: No such file or directory
15:41:52Pubblicazione risultati dependency check effettuata
15:41:52Pubblicazione installer su risultati testsuite ...
15:41:52Pubblicazione installer su risultati testsuite effettuata
15:41:52[GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage=none -Dcompile=compile -Dowasp=none -Dtestsuite=none compile
15:41:53[INFO] Scanning for projects...
15:41:53[INFO] ------------------------------------------------------------------------
15:41:53[INFO] Reactor Build Order:
15:41:53[INFO]
15:41:53[INFO] govway [pom]
15:41:53[INFO] dependencies [pom]
15:41:53[INFO] dependencies.ant [pom]
15:41:53[INFO] dependencies.antinstaller [pom]
15:41:53[INFO] dependencies.axiom [pom]
15:41:53[INFO] dependencies.bean-validation [pom]
15:41:53[INFO] dependencies.cxf [pom]
15:41:53[INFO] dependencies.commons [pom]
15:41:53[INFO] dependencies.faces [pom]
15:41:53[INFO] dependencies.git [pom]
15:41:53[INFO] dependencies.httpcore [pom]
15:41:53[INFO] dependencies.jackson [pom]
15:41:53[INFO] dependencies.javax [pom]
15:41:53[INFO] dependencies.jax [pom]
15:41:53[INFO] dependencies.jetty [pom]
15:41:53[INFO] dependencies.jminix [pom]
15:41:53[INFO] dependencies.json [pom]
15:41:53[INFO] dependencies.log [pom]
15:41:53[INFO] dependencies.lucene [pom]
15:41:53[INFO] dependencies.swagger [pom]
15:41:53[INFO] dependencies.opensaml [pom]
15:41:53[INFO] dependencies.pdf [pom]
15:41:53[INFO] dependencies.redis [pom]
15:41:53[INFO] dependencies.reports [pom]
15:41:53[INFO] dependencies.saaj [pom]
15:41:53[INFO] dependencies.security [pom]
15:41:53[INFO] dependencies.shared [pom]
15:41:53[INFO] dependencies.soapbox [pom]
15:41:53[INFO] dependencies.spring [pom]
15:41:53[INFO] dependencies.spring-ldap [pom]
15:41:53[INFO] dependencies.spring-security [pom]
15:41:53[INFO] dependencies.swagger [pom]
15:41:53[INFO] dependencies.wadl [pom]
15:41:53[INFO] dependencies.wss4j [pom]
15:41:53[INFO] dependencies.testsuite [pom]
15:41:53[INFO] dependencies.testsuite.axis14 [pom]
15:41:53[INFO] dependencies.testsuite.as [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly8 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly9 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly10 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly11 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly12 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly13 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly14 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly15 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly16 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly17 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly18 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly19 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly20 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly21 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly22 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly23 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly24 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly25 [pom]
15:41:53[INFO] dependencies.testsuite.as.wildfly26 [pom]
15:41:53[INFO] dependencies.testsuite.as.tomcat9 [pom]
15:41:53[INFO] dependencies.testsuite.test [pom]
15:41:53[INFO] dependencies.testsuite.staticAnalysis [pom]
15:41:53[INFO] dependencies.testsuite.dynamicAnalysis [pom]
15:41:53[INFO] dependencies.testsuite.coverage [pom]
15:41:53[INFO] compile [pom]
15:41:53[INFO] package [pom]
15:41:53[INFO] testsuite.utils [pom]
15:41:53[INFO] testsuite.utils.sql [pom]
15:41:53[INFO] testsuite.pdd.core [pom]
15:41:53[INFO] testsuite.pdd.core.sql [pom]
15:41:53[INFO] static_analysis.spotbugs [pom]
15:41:53[INFO] static_analysis.sonarqube [pom]
15:41:53[INFO] dynamic_analysis.zap [pom]
15:41:53[INFO] coverage.jacoco [pom]
15:41:53[INFO]
15:41:53[INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
15:41:53[INFO] Building govway 1.0 [1/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
15:41:53[INFO] Building dependencies 1.0 [2/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
15:41:53[INFO] Building dependencies.ant 1.0 [3/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
15:41:53[INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
15:41:53[INFO]
15:41:53[INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
15:41:53[INFO] Building dependencies.antinstaller 1.0 [4/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
15:41:53[INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
15:41:53[INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
15:41:53[INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
15:41:53[INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
15:41:53[INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
15:41:53[INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
15:41:53[INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
15:41:53[INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
15:41:53[INFO]
15:41:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
15:41:53[INFO] Building dependencies.axiom 1.0 [5/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
15:41:53[INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
15:41:53[INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
15:41:53[INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
15:41:53[INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
15:41:53[INFO]
15:41:53[INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
15:41:53[INFO] Building dependencies.bean-validation 1.0 [6/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
15:41:53[INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
15:41:53[INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
15:41:53[INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
15:41:53[INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
15:41:53[INFO]
15:41:53[INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
15:41:53[INFO] Building dependencies.cxf 1.0 [7/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
15:41:53[INFO] Copying cxf-core-3.6.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.4-gov4j-1.jar
15:41:53[INFO] Copying cxf-rt-rs-security-jose-3.6.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.4-gov4j-1.jar
15:41:53[INFO] Copying cxf-rt-bindings-soap-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-databinding-jaxb-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-features-logging-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-frontend-jaxrs-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-frontend-jaxws-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-frontend-simple-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-rs-json-basic-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-rs-client-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-security-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-security-saml-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-transports-http-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-transports-http-jetty-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-wsdl-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-ws-policy-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.4.jar
15:41:53[INFO] Copying cxf-rt-ws-security-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.4.jar
15:41:53[INFO] Copying cxf-tools-common-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.4.jar
15:41:53[INFO] Copying cxf-tools-validator-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.4.jar
15:41:53[INFO] Copying cxf-tools-wsdlto-core-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.4.jar
15:41:53[INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.4.jar
15:41:53[INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.4.jar
15:41:53[INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
15:41:53[INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
15:41:53[INFO] Copying woodstox-core-6.6.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.2.jar
15:41:53[INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
15:41:53[INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
15:41:53[INFO] Copying asm-9.7.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.7.jar
15:41:53[INFO]
15:41:53[INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
15:41:53[INFO] Building dependencies.commons 1.0 [8/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
15:41:53[INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
15:41:53[INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
15:41:53[INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
15:41:53[INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
15:41:53[INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
15:41:53[INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
15:41:53[INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
15:41:53[INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
15:41:53[INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
15:41:53[INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
15:41:53[INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
15:41:53[INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
15:41:53[INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
15:41:53[INFO] Copying commons-io-2.15.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.15.1.jar
15:41:53[INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
15:41:53[INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
15:41:53[INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
15:41:53[INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
15:41:53[INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
15:41:53[INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
15:41:53[INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
15:41:53[INFO]
15:41:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
15:41:53[INFO] Building dependencies.faces 1.0 [9/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
15:41:53[INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
15:41:53[INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
15:41:53[INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
15:41:53[INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
15:41:53[INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
15:41:53[INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
15:41:53[INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
15:41:53[INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
15:41:53[INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
15:41:53[INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
15:41:53[INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
15:41:53[INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
15:41:53[INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
15:41:53[INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
15:41:53[INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
15:41:53[INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
15:41:53[INFO]
15:41:53[INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
15:41:53[INFO] Building dependencies.git 1.0 [10/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
15:41:53[INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
15:41:53[INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
15:41:53[INFO]
15:41:53[INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
15:41:53[INFO] Building dependencies.httpcore 1.0 [11/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
15:41:53[INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
15:41:53[INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
15:41:53[INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
15:41:53[INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
15:41:53[INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
15:41:53[INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
15:41:53[INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
15:41:53[INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
15:41:53[INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
15:41:53[INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
15:41:53[INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
15:41:53[INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
15:41:53[INFO]
15:41:53[INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
15:41:53[INFO] Building dependencies.jackson 1.0 [12/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
15:41:53[INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
15:41:53[INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
15:41:53[INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
15:41:53[INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
15:41:53[INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
15:41:53[INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
15:41:53[INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
15:41:53[INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
15:41:53[INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
15:41:53[INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
15:41:53[INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
15:41:53[INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
15:41:53[INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
15:41:53[INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
15:41:53[INFO]
15:41:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
15:41:53[INFO] Building dependencies.javax 1.0 [13/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
15:41:53[INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
15:41:53[INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
15:41:53[INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
15:41:53[INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
15:41:53[INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
15:41:53[INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
15:41:53[INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
15:41:53[INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
15:41:53[INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
15:41:53[INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
15:41:53[INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
15:41:53[INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
15:41:53[INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
15:41:53[INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
15:41:53[INFO]
15:41:53[INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
15:41:53[INFO] Building dependencies.jax 1.0 [14/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
15:41:53[INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
15:41:53[INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
15:41:53[INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
15:41:53[INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
15:41:53[INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
15:41:53[INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
15:41:53[INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
15:41:53[INFO]
15:41:53[INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
15:41:53[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
15:41:53[INFO]
15:41:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
15:41:53[INFO] Building dependencies.jetty 1.0 [15/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
15:41:53[INFO] Copying jetty-http-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.24.jar
15:41:53[INFO] Copying jetty-io-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.24.jar
15:41:53[INFO] Copying jetty-security-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.24.jar
15:41:53[INFO] Copying jetty-server-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.24.jar
15:41:53[INFO] Copying jetty-util-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.24.jar
15:41:53[INFO]
15:41:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
15:41:53[INFO] Building dependencies.jminix 1.0 [16/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
15:41:53[INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
15:41:53[INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
15:41:53[INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
15:41:53[INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
15:41:53[INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
15:41:53[INFO]
15:41:53[INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
15:41:53[INFO] Building dependencies.json 1.0 [17/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
15:41:53[INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
15:41:53[INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
15:41:53[INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
15:41:53[INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
15:41:53[INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
15:41:53[INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
15:41:53[INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
15:41:53[INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
15:41:53[INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
15:41:53[INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
15:41:53[INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
15:41:53[INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
15:41:53[INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
15:41:53[INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
15:41:53[INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
15:41:53[INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
15:41:53[INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
15:41:53[INFO]
15:41:53[INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
15:41:53[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
15:41:53[INFO]
15:41:53[INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
15:41:53[INFO] Building dependencies.log 1.0 [18/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
15:41:53[INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
15:41:53[INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
15:41:53[INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
15:41:53[INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
15:41:53[INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
15:41:53[INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
15:41:53[INFO]
15:41:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
15:41:53[INFO] Building dependencies.lucene 1.0 [19/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
15:41:53[INFO] Copying lucene-codecs-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.12.0.jar
15:41:53[INFO] Copying lucene-core-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.12.0.jar
15:41:53[INFO] Copying lucene-misc-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.12.0.jar
15:41:53[INFO] Copying lucene-queries-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.12.0.jar
15:41:53[INFO] Copying lucene-suggest-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.12.0.jar
15:41:53[INFO]
15:41:53[INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
15:41:53[INFO] Building dependencies.swagger 1.0 [20/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
15:41:53[INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
15:41:53[INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
15:41:53[INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
15:41:53[INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
15:41:53[INFO]
15:41:53[INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
15:41:53[INFO] Building dependencies.opensaml 1.0 [21/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
15:41:53[INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
15:41:53[INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
15:41:53[INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
15:41:53[INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
15:41:53[INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
15:41:53[INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
15:41:53[INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
15:41:53[INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
15:41:53[INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
15:41:53[INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
15:41:53[INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
15:41:53[INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
15:41:53[INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
15:41:53[INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
15:41:53[INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
15:41:53[INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
15:41:53[INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
15:41:53[INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
15:41:53[INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
15:41:53[INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
15:41:53[INFO]
15:41:53[INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
15:41:53[INFO] Building dependencies.pdf 1.0 [22/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
15:41:53[INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
15:41:53[INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
15:41:53[INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
15:41:53[INFO]
15:41:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
15:41:53[INFO] Building dependencies.redis 1.0 [23/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
15:41:53[INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
15:41:53[INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
15:41:53[INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
15:41:53[INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
15:41:53[INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
15:41:53[INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
15:41:53[INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
15:41:53[INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
15:41:53[INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
15:41:53[INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
15:41:53[INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
15:41:53[INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
15:41:53[INFO]
15:41:53[INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
15:41:53[INFO] Building dependencies.reports 1.0 [24/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
15:41:53[INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
15:41:53[INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
15:41:53[INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
15:41:53[INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
15:41:53[INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
15:41:53[INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
15:41:53[INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
15:41:53[INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
15:41:53[INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
15:41:53[INFO]
15:41:53[INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
15:41:53[INFO] Building dependencies.saaj 1.0 [25/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
15:41:53[INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
15:41:53[INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
15:41:53[INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
15:41:53[INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
15:41:53[INFO]
15:41:53[INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
15:41:53[INFO] Building dependencies.security 1.0 [26/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
15:41:53[INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
15:41:53[INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
15:41:53[INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
15:41:53[INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
15:41:53[INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
15:41:53[INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
15:41:53[INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
15:41:53[INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
15:41:53[INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
15:41:53[INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
15:41:53[INFO]
15:41:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
15:41:53[INFO] Building dependencies.shared 1.0 [27/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
15:41:53[INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
15:41:53[INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
15:41:53[INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
15:41:53[INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
15:41:53[INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
15:41:53[INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
15:41:53[INFO] Copying velocity-engine-core-2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.4.jar
15:41:53[INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
15:41:53[INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
15:41:53[INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
15:41:53[INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
15:41:53[INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
15:41:53[INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
15:41:53[INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
15:41:53[INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
15:41:53[INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
15:41:53[INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
15:41:53[INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
15:41:53[INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
15:41:53[INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
15:41:53[INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
15:41:53[INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
15:41:53[INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
15:41:53[INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
15:41:53[INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
15:41:53[INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
15:41:53[INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
15:41:53[INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
15:41:53[INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
15:41:53[INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
15:41:53[INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
15:41:53[INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
15:41:53[INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
15:41:53[INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
15:41:53[INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
15:41:53[INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
15:41:53[INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
15:41:53[INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
15:41:53[INFO]
15:41:53[INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
15:41:53[INFO] Building dependencies.soapbox 1.0 [28/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
15:41:53[INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
15:41:53[INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
15:41:53[INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
15:41:53[INFO]
15:41:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
15:41:53[INFO] Building dependencies.spring 1.0 [29/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
15:41:53[INFO] Copying spring-aop-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.39.jar
15:41:53[INFO] Copying spring-aspects-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.39.jar
15:41:53[INFO] Copying spring-beans-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.39-gov4j-1.jar
15:41:53[INFO] Copying spring-context-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.39-gov4j-1.jar
15:41:53[INFO] Copying spring-context-support-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.39-gov4j-1.jar
15:41:53[INFO] Copying spring-core-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.39-gov4j-1.jar
15:41:53[INFO] Copying spring-expression-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.39-gov4j-1.jar
15:41:53[INFO] Copying spring-orm-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.39.jar
15:41:53[INFO] Copying spring-tx-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.39.jar
15:41:53[INFO] Copying spring-web-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.39-gov4j-1.jar
15:41:53[INFO]
15:41:53[INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
15:41:53[INFO] Building dependencies.spring-ldap 1.0 [30/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-ldap ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
15:41:53[INFO] Copying spring-ldap-core-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-ldap/spring-ldap-core-2.4.2.jar
15:41:53[INFO] Copying spring-ldap-ldif-core-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-ldap/spring-ldap-ldif-core-2.4.2.jar
15:41:53[INFO]
15:41:53[INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
15:41:53[INFO] Building dependencies.spring-security 1.0 [31/71]
15:41:53[INFO] --------------------------------[ pom ]---------------------------------
15:41:53[INFO]
15:41:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
15:41:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
15:41:53[INFO]
15:41:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
15:41:53[INFO] Copying spring-security-config-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.15.jar
15:41:54[INFO] Copying spring-security-core-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.15.jar
15:41:54[INFO] Copying spring-security-web-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.15.jar
15:41:54[INFO] Copying spring-security-crypto-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.15.jar
15:41:54[INFO]
15:41:55[INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
15:41:55[INFO] Building dependencies.swagger 1.0 [32/71]
15:41:57[INFO] --------------------------------[ pom ]---------------------------------
15:41:57[INFO]
15:41:57[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
15:42:00[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
15:42:00[INFO]
15:42:00[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
15:42:00[INFO] Copying swagger-ui-4.19.1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.19.1.jar
15:42:00[INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
15:42:00[INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
15:42:00[INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
15:42:01[INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
15:42:01[INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
15:42:04[INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
15:42:04[INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
15:42:04[INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
15:42:04[INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
15:42:04[INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
15:42:04[INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
15:42:04[INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
15:42:04[INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
15:42:04[INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
15:42:04[INFO]
15:42:04[INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
15:42:05[INFO] Building dependencies.wadl 1.0 [33/71]
15:42:05[INFO] --------------------------------[ pom ]---------------------------------
15:42:08[INFO]
15:42:08[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
15:42:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
15:42:11[INFO]
15:42:11[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
15:42:11[INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
15:42:11[INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
15:42:11[INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
15:42:11[INFO]
15:42:11[INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
15:42:11[INFO] Building dependencies.wss4j 1.0 [34/71]
15:42:11[INFO] --------------------------------[ pom ]---------------------------------
15:42:11[INFO]
15:42:11[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
15:42:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
15:42:11[INFO]
15:42:15[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
15:42:15[INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
15:42:15[INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
15:42:15[INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
15:42:15[INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-2.jar
15:42:15[INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-2.jar
15:42:15[INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
15:42:15[INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
15:42:15[INFO]
15:42:15[INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
15:42:15[INFO] Building dependencies.testsuite 1.0 [35/71]
15:42:15[INFO] --------------------------------[ pom ]---------------------------------
15:42:16[INFO]
15:42:16[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
15:42:18[INFO] Building dependencies.testsuite.axis14 1.0 [36/71]
15:42:18[INFO] --------------------------------[ pom ]---------------------------------
15:42:18[INFO]
15:42:18[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
15:42:18[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
15:42:18[INFO]
15:42:18[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
15:42:18[INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
15:42:18[INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
15:42:18[INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
15:42:18[INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
15:42:18[INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
15:42:19[INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
15:42:19[INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
15:42:22[INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
15:42:22[INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
15:42:22[INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
15:42:22[INFO]
15:42:22[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
15:42:22[INFO] Building dependencies.testsuite.as 1.0 [37/71]
15:42:22[INFO] --------------------------------[ pom ]---------------------------------
15:42:22[INFO]
15:42:22[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
15:42:22[INFO] Building dependencies.testsuite.as.wildfly8 1.0 [38/71]
15:42:22[INFO] --------------------------------[ pom ]---------------------------------
15:42:22[INFO]
15:42:23[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
15:42:23[INFO]
15:42:25[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
15:42:25[INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
15:42:25[INFO]
15:42:25[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
15:42:25[INFO] Building dependencies.testsuite.as.wildfly9 1.0 [39/71]
15:42:25[INFO] --------------------------------[ pom ]---------------------------------
15:42:25[INFO]
15:42:25[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
15:42:25[INFO]
15:42:25[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
15:42:25[INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
15:42:25[INFO]
15:42:26[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
15:42:26[INFO] Building dependencies.testsuite.as.wildfly10 1.0 [40/71]
15:42:29[INFO] --------------------------------[ pom ]---------------------------------
15:42:29[INFO]
15:42:29[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
15:42:29[INFO]
15:42:29[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
15:42:29[INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
15:42:29[INFO]
15:42:29[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
15:42:29[INFO] Building dependencies.testsuite.as.wildfly11 1.0 [41/71]
15:42:29[INFO] --------------------------------[ pom ]---------------------------------
15:42:29[INFO]
15:42:29[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
15:42:30[INFO]
15:42:30[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
15:42:32[INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
15:42:32[INFO]
15:42:32[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
15:42:32[INFO] Building dependencies.testsuite.as.wildfly12 1.0 [42/71]
15:42:32[INFO] --------------------------------[ pom ]---------------------------------
15:42:32[INFO]
15:42:32[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
15:42:32[INFO]
15:42:32[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
15:42:32[INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
15:42:32[INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
15:42:32[INFO]
15:42:33[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
15:42:33[INFO] Building dependencies.testsuite.as.wildfly13 1.0 [43/71]
15:42:36[INFO] --------------------------------[ pom ]---------------------------------
15:42:36[INFO]
15:42:36[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
15:42:36[INFO]
15:42:36[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
15:42:36[INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
15:42:36[INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
15:42:36[INFO]
15:42:36[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
15:42:36[INFO] Building dependencies.testsuite.as.wildfly14 1.0 [44/71]
15:42:36[INFO] --------------------------------[ pom ]---------------------------------
15:42:36[INFO]
15:42:36[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
15:42:37[INFO]
15:42:37[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
15:42:39[INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
15:42:39[INFO]
15:42:39[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
15:42:39[INFO] Building dependencies.testsuite.as.wildfly15 1.0 [45/71]
15:42:39[INFO] --------------------------------[ pom ]---------------------------------
15:42:39[INFO]
15:42:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
15:42:39[INFO]
15:42:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
15:42:39[INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
15:42:39[INFO]
15:42:39[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
15:42:40[INFO] Building dependencies.testsuite.as.wildfly16 1.0 [46/71]
15:42:40[INFO] --------------------------------[ pom ]---------------------------------
15:42:42[INFO]
15:42:42[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
15:42:42[INFO]
15:42:42[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
15:42:42[INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
15:42:42[INFO]
15:42:42[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
15:42:42[INFO] Building dependencies.testsuite.as.wildfly17 1.0 [47/71]
15:42:42[INFO] --------------------------------[ pom ]---------------------------------
15:42:42[INFO]
15:42:42[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
15:42:42[INFO]
15:42:45[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
15:42:45[INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
15:42:47[INFO]
15:42:47[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
15:42:47[INFO] Building dependencies.testsuite.as.wildfly18 1.0 [48/71]
15:42:47[INFO] --------------------------------[ pom ]---------------------------------
15:42:47[INFO]
15:42:47[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
15:42:47[INFO]
15:42:47[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
15:42:47[INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
15:42:47[INFO]
15:42:47[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
15:42:47[INFO] Building dependencies.testsuite.as.wildfly19 1.0 [49/71]
15:42:49[INFO] --------------------------------[ pom ]---------------------------------
15:42:49[INFO]
15:42:51[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
15:42:51[INFO]
15:42:51[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
15:42:51[INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
15:42:51[INFO]
15:42:51[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
15:42:51[INFO] Building dependencies.testsuite.as.wildfly20 1.0 [50/71]
15:42:51[INFO] --------------------------------[ pom ]---------------------------------
15:42:51[INFO]
15:42:51[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
15:42:51[INFO]
15:42:51[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
15:42:52[INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
15:42:52[INFO]
15:42:54[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
15:42:54[INFO] Building dependencies.testsuite.as.wildfly21 1.0 [51/71]
15:42:54[INFO] --------------------------------[ pom ]---------------------------------
15:42:54[INFO]
15:42:54[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
15:42:54[INFO]
15:42:54[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
15:42:54[INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
15:42:54[INFO]
15:42:54[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
15:42:54[INFO] Building dependencies.testsuite.as.wildfly22 1.0 [52/71]
15:42:54[INFO] --------------------------------[ pom ]---------------------------------
15:42:55[INFO]
15:42:55[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
15:42:57[INFO]
15:42:57[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
15:42:57[INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
15:42:57[INFO]
15:42:57[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
15:42:57[INFO] Building dependencies.testsuite.as.wildfly23 1.0 [53/71]
15:42:57[INFO] --------------------------------[ pom ]---------------------------------
15:42:57[INFO]
15:42:57[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
15:42:57[INFO]
15:42:57[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
15:42:57[INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
15:42:58[INFO]
15:42:58[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
15:43:00[INFO] Building dependencies.testsuite.as.wildfly24 1.0 [54/71]
15:43:00[INFO] --------------------------------[ pom ]---------------------------------
15:43:00[INFO]
15:43:00[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
15:43:00[INFO]
15:43:00[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
15:43:00[INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
15:43:00[INFO]
15:43:00[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
15:43:00[INFO] Building dependencies.testsuite.as.wildfly25 1.0 [55/71]
15:43:00[INFO] --------------------------------[ pom ]---------------------------------
15:43:00[INFO]
15:43:02[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
15:43:02[INFO]
15:43:04[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
15:43:04[INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
15:43:04[INFO]
15:43:04[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
15:43:04[INFO] Building dependencies.testsuite.as.wildfly26 1.0 [56/71]
15:43:04[INFO] --------------------------------[ pom ]---------------------------------
15:43:04[INFO]
15:43:04[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
15:43:04[INFO]
15:43:04[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
15:43:04[INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
15:43:04[INFO]
15:43:06[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
15:43:06[INFO] Building dependencies.testsuite.as.tomcat9 1.0 [57/71]
15:43:08[INFO] --------------------------------[ pom ]---------------------------------
15:43:08[INFO]
15:43:08[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
15:43:08[INFO]
15:43:08[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
15:43:08[INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
15:43:08[INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
15:43:08[INFO]
15:43:08[INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
15:43:08[INFO] Building dependencies.testsuite.test 1.0 [58/71]
15:43:08[INFO] --------------------------------[ pom ]---------------------------------
15:43:08[INFO]
15:43:09[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
15:43:09[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
15:43:11[INFO]
15:43:11[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
15:43:11[INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
15:43:11[INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
15:43:11[INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
15:43:11[INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
15:43:11[INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
15:43:11[INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
15:43:11[INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
15:43:11[INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
15:43:11[INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
15:43:11[INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
15:43:12[INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
15:43:12[INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
15:43:15[INFO] Copying spring-jdbc-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.39.jar
15:43:15[INFO] Copying spring-ldap-test-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap-test-2.4.2.jar
15:43:15[INFO] Copying apacheds-all-2.0.0.AM27-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds-all-2.0.0.AM27-gov4j-1.jar
15:43:15[INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
15:43:15[INFO]
15:43:15[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
15:43:15[INFO] Building dependencies.testsuite.staticAnalysis 1.0 [59/71]
15:43:15[INFO] --------------------------------[ pom ]---------------------------------
15:43:15[INFO]
15:43:15[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
15:43:15[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
15:43:15[INFO]
15:43:16[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
15:43:16[INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
15:43:18[INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
15:43:18[INFO]
15:43:18[INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
15:43:18[INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [60/71]
15:43:18[INFO] --------------------------------[ pom ]---------------------------------
15:43:18[INFO]
15:43:18[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:43:18[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
15:43:18[INFO]
15:43:18[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:43:18[INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
15:43:18[INFO]
15:43:18[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
15:43:18[INFO] Building dependencies.testsuite.coverage 1.0 [61/71]
15:43:21[INFO] --------------------------------[ pom ]---------------------------------
15:43:21[INFO]
15:43:21[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
15:43:21[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
15:43:21[INFO]
15:43:21[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
15:43:21[INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
15:43:21[INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
15:43:21[INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
15:43:21[INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
15:43:21[INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
15:43:21[INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
15:43:22[INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
15:43:22[INFO]
15:43:24[INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
15:43:24[INFO] Building compile 1.0 [62/71]
15:43:24[INFO] --------------------------------[ pom ]---------------------------------
15:43:24[INFO]
15:43:24[INFO] --- maven-antrun-plugin:1.8:run (default) @ org.openspcoop2.compile ---
15:43:24[INFO] Executing tasks
15:43:2415:43:24main:
15:43:24 [taskdef] Could not load definitions from resource net/sf/antcontrib/antlib.xml. It could not be found.
15:43:2415:43:24check_as_version:
15:43:2415:43:25build:
15:43:25 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist
15:43:2815:43:28init_compile_genericProject:
15:43:28 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build
15:43:28 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/tmp
15:43:28 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
15:43:2815:43:28compile_openspcoop2_utils:
15:43:2815:43:28checkgit:
15:43:2815:43:28init_compile-build:
15:43:28 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:2815:43:28compile_src_openspcoop2:
15:43:31 [echo] Java home: /opt/openjdk-11.0.12_7/
15:43:31 [echo] ****************************************
15:43:31 [echo] **** DEBUG MODE ON *****
15:43:31 [echo] ****************************************
15:43:31 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils
15:43:31 [echo] Raccolta informazioni git per inserimento in manifest...
15:43:31 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils]
15:43:31 [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:31 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils_RELEASE.jar
15:43:31 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:3115:43:31init_compile-build:
15:43:32 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:3215:43:35compile_src_openspcoop2:
15:43:35 [echo] Java home: /opt/openjdk-11.0.12_7/
15:43:35 [echo] ****************************************
15:43:35 [echo] **** DEBUG MODE ON *****
15:43:35 [echo] ****************************************
15:43:35 [echo] Raccolta informazioni git per inserimento in manifest...
15:43:35 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/instrument]
15:43:35 [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:35 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-instrument_RELEASE.jar
15:43:35 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:3515:43:35init_compile-build:
15:43:36 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:3615:43:38compile_src_openspcoop2:
15:43:38 [echo] Java home: /opt/openjdk-11.0.12_7/
15:43:38 [echo] ****************************************
15:43:38 [echo] **** DEBUG MODE ON *****
15:43:38 [echo] ****************************************
15:43:38 [echo] Raccolta informazioni git per inserimento in manifest...
15:43:38 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/resources]
15:43:38 [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:38 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-resources_RELEASE.jar
15:43:38 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:3815:43:38init_compile-build:
15:43:39 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:3915:43:42compile_src_openspcoop2:
15:43:42 [echo] Java home: /opt/openjdk-11.0.12_7/
15:43:42 [echo] ****************************************
15:43:42 [echo] **** DEBUG MODE ON *****
15:43:42 [echo] ****************************************
15:43:42 [echo] Raccolta informazioni git per inserimento in manifest...
15:43:42 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mime]
15:43:42 [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:42 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mime_RELEASE.jar
15:43:42 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:4215:43:42init_compile-build:
15:43:43 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:4315:43:45compile_src_openspcoop2:
15:43:45 [echo] Java home: /opt/openjdk-11.0.12_7/
15:43:45 [echo] ****************************************
15:43:45 [echo] **** DEBUG MODE ON *****
15:43:45 [echo] ****************************************
15:43:45 [echo] Raccolta informazioni git per inserimento in manifest...
15:43:45 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/date]
15:43:45 [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:45 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-date_RELEASE.jar
15:43:45 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:4515:43:45init_compile-build:
15:43:46 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:4615:43:49compile_src_openspcoop2:
15:43:49 [echo] Java home: /opt/openjdk-11.0.12_7/
15:43:49 [echo] ****************************************
15:43:49 [echo] **** DEBUG MODE ON *****
15:43:49 [echo] ****************************************
15:43:49 [echo] Raccolta informazioni git per inserimento in manifest...
15:43:49 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/io]
15:43:49 [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:49 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-io_RELEASE.jar
15:43:49 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:4915:43:49init_compile-build:
15:43:50 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:5015:43:52compile_src_openspcoop2:
15:43:52 [echo] Java home: /opt/openjdk-11.0.12_7/
15:43:52 [echo] ****************************************
15:43:52 [echo] **** DEBUG MODE ON *****
15:43:52 [echo] ****************************************
15:43:52 [echo] Raccolta informazioni git per inserimento in manifest...
15:43:52 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/random]
15:43:52 [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:52 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-random_RELEASE.jar
15:43:52 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:5215:43:52init_compile-build:
15:43:53 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:5415:43:56compile_src_openspcoop2:
15:43:56 [echo] Java home: /opt/openjdk-11.0.12_7/
15:43:56 [echo] ****************************************
15:43:56 [echo] **** DEBUG MODE ON *****
15:43:56 [echo] ****************************************
15:43:56 [echo] Raccolta informazioni git per inserimento in manifest...
15:43:56 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/properties]
15:43:56 [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:56 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-properties_RELEASE.jar
15:43:56 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:5615:43:56init_compile-build:
15:43:57 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:5715:43:59compile_src_openspcoop2:
15:43:59 [echo] Java home: /opt/openjdk-11.0.12_7/
15:43:59 [echo] ****************************************
15:43:59 [echo] **** DEBUG MODE ON *****
15:43:59 [echo] ****************************************
15:43:59 [echo] Raccolta informazioni git per inserimento in manifest...
15:43:59 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxb]
15:43:59 [javac] anomalous package-info.java path: package-info.java
15:43:59 [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:59 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxb_RELEASE.jar
15:43:59 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:43:5915:44:00init_compile-build:
15:44:00 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:0315:44:03compile_src_openspcoop2:
15:44:03 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:03 [echo] ****************************************
15:44:03 [echo] **** DEBUG MODE ON *****
15:44:03 [echo] ****************************************
15:44:03 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:03 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxrs]
15:44:03 [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:03 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxrs_RELEASE.jar
15:44:03 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:0315:44:04init_compile-build:
15:44:04 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:0615:44:06compile_src_openspcoop2:
15:44:06 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:06 [echo] ****************************************
15:44:06 [echo] **** DEBUG MODE ON *****
15:44:06 [echo] ****************************************
15:44:06 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:06 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml]
15:44:06 [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:06 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml_RELEASE.jar
15:44:06 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:0615:44:07init_compile-build:
15:44:07 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:0915:44:09compile_src_openspcoop2:
15:44:09 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:09 [echo] ****************************************
15:44:09 [echo] **** DEBUG MODE ON *****
15:44:09 [echo] ****************************************
15:44:09 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:09 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/json]
15:44:09 [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:09 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-json_RELEASE.jar
15:44:09 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:0915:44:10init_compile-build:
15:44:10 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:1215:44:12compile_src_openspcoop2:
15:44:12 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:12 [echo] ****************************************
15:44:12 [echo] **** DEBUG MODE ON *****
15:44:12 [echo] ****************************************
15:44:12 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:12 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml2json]
15:44:12 [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:12 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml2json_RELEASE.jar
15:44:12 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:1215:44:13init_compile-build:
15:44:13 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:1615:44:16compile_src_openspcoop2:
15:44:16 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:16 [echo] ****************************************
15:44:16 [echo] **** DEBUG MODE ON *****
15:44:16 [echo] ****************************************
15:44:16 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:16 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/digest]
15:44:16 [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:16 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-digest_RELEASE.jar
15:44:16 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:1615:44:17init_compile-build:
15:44:17 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:1915:44:19compile_src_openspcoop2:
15:44:19 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:19 [echo] ****************************************
15:44:19 [echo] **** DEBUG MODE ON *****
15:44:19 [echo] ****************************************
15:44:19 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:19 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/regexp]
15:44:19 [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:19 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-regexp_RELEASE.jar
15:44:19 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:1915:44:21init_compile-build:
15:44:21 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:2415:44:24compile_src_openspcoop2:
15:44:24 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:24 [echo] ****************************************
15:44:24 [echo] **** DEBUG MODE ON *****
15:44:24 [echo] ****************************************
15:44:24 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:24 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate]
15:44:24 [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:24 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate_RELEASE.jar
15:44:24 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:2415:44:24init_compile-build:
15:44:24 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:2715:44:27compile_src_openspcoop2:
15:44:27 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:27 [echo] ****************************************
15:44:27 [echo] **** DEBUG MODE ON *****
15:44:27 [echo] ****************************************
15:44:27 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:27 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/transport]
15:44:27 [javac] Compiling 64 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:27 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-transport_RELEASE.jar
15:44:27 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:2715:44:27init_compile-build:
15:44:27 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:3015:44:30compile_src_openspcoop2:
15:44:30 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:30 [echo] ****************************************
15:44:30 [echo] **** DEBUG MODE ON *****
15:44:30 [echo] ****************************************
15:44:30 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:30 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/ocsp]
15:44:30 [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:30 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-ocsp_RELEASE.jar
15:44:30 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:3015:44:30init_compile-build:
15:44:31 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:3315:44:33compile_src_openspcoop2:
15:44:33 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:33 [echo] ****************************************
15:44:33 [echo] **** DEBUG MODE ON *****
15:44:33 [echo] ****************************************
15:44:33 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:33 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/remote]
15:44:33 [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:33 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-remote_RELEASE.jar
15:44:33 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:3315:44:34init_compile-build:
15:44:34 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:3615:44:36compile_src_openspcoop2:
15:44:36 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:36 [echo] ****************************************
15:44:36 [echo] **** DEBUG MODE ON *****
15:44:36 [echo] ****************************************
15:44:36 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:36 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/byok]
15:44:36 [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:36 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-byok_RELEASE.jar
15:44:36 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:3615:44:37init_compile-build:
15:44:37 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:4015:44:40compile_src_openspcoop2:
15:44:40 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:40 [echo] ****************************************
15:44:40 [echo] **** DEBUG MODE ON *****
15:44:40 [echo] ****************************************
15:44:40 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:40 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jmx]
15:44:40 [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:40 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jmx_RELEASE.jar
15:44:40 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:4015:44:40init_compile-build:
15:44:40 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:4315:44:43compile_src_openspcoop2:
15:44:43 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:43 [echo] ****************************************
15:44:43 [echo] **** DEBUG MODE ON *****
15:44:43 [echo] ****************************************
15:44:46 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:46 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/cache]
15:44:46 [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:46 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-cache_RELEASE.jar
15:44:49 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:4915:44:49init_compile-build:
15:44:49 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:4915:44:49compile_src_openspcoop2:
15:44:49 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:49 [echo] ****************************************
15:44:49 [echo] **** DEBUG MODE ON *****
15:44:49 [echo] ****************************************
15:44:49 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:49 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/checksum]
15:44:49 [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:50 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-checksum_RELEASE.jar
15:44:50 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:5215:44:52init_compile-build:
15:44:52 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:5215:44:52compile_src_openspcoop2:
15:44:52 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:54 [echo] ****************************************
15:44:54 [echo] **** DEBUG MODE ON *****
15:44:54 [echo] ****************************************
15:44:54 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:54 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/crypt]
15:44:54 [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:57 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-crypt_RELEASE.jar
15:44:57 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:5715:44:57init_compile-build:
15:44:57 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:44:5715:44:57compile_src_openspcoop2:
15:44:57 [echo] Java home: /opt/openjdk-11.0.12_7/
15:44:57 [echo] ****************************************
15:44:57 [echo] **** DEBUG MODE ON *****
15:44:57 [echo] ****************************************
15:44:57 [echo] Raccolta informazioni git per inserimento in manifest...
15:44:59 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/csv]
15:44:59 [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:02 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-csv_RELEASE.jar
15:45:02 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:0215:45:02init_compile-build:
15:45:05 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:0515:45:05compile_src_openspcoop2:
15:45:05 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:05 [echo] ****************************************
15:45:05 [echo] **** DEBUG MODE ON *****
15:45:09 [echo] ****************************************
15:45:09 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:09 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/dch]
15:45:09 [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:09 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-dch_RELEASE.jar
15:45:09 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:0915:45:09init_compile-build:
15:45:09 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:0915:45:09compile_src_openspcoop2:
15:45:09 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:11 [echo] ****************************************
15:45:11 [echo] **** DEBUG MODE ON *****
15:45:11 [echo] ****************************************
15:45:11 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:11 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sql]
15:45:11 [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:11 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sql_RELEASE.jar
15:45:11 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:1115:45:11init_compile-build:
15:45:11 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:1115:45:14compile_src_openspcoop2:
15:45:14 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:14 [echo] ****************************************
15:45:14 [echo] **** DEBUG MODE ON *****
15:45:14 [echo] ****************************************
15:45:14 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:14 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jdbc]
15:45:14 [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:14 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jdbc_RELEASE.jar
15:45:14 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:1715:45:17init_compile-build:
15:45:17 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:1715:45:17compile_src_openspcoop2:
15:45:17 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:17 [echo] ****************************************
15:45:17 [echo] **** DEBUG MODE ON *****
15:45:17 [echo] ****************************************
15:45:17 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:17 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/id]
15:45:17 [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:17 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-id_RELEASE.jar
15:45:17 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:1715:45:18init_compile-build:
15:45:18 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:2015:45:20compile_src_openspcoop2:
15:45:20 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:20 [echo] ****************************************
15:45:20 [echo] **** DEBUG MODE ON *****
15:45:20 [echo] ****************************************
15:45:20 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:20 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/serialization]
15:45:20 [javac] Compiling 26 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:20 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-serialization_RELEASE.jar
15:45:20 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:2015:45:22init_compile-build:
15:45:22 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:2415:45:24compile_src_openspcoop2:
15:45:24 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:24 [echo] ****************************************
15:45:24 [echo] **** DEBUG MODE ON *****
15:45:24 [echo] ****************************************
15:45:27 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:27 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/logger]
15:45:27 [javac] Compiling 77 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:27 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-logger_RELEASE.jar
15:45:27 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:2715:45:30init_compile-build:
15:45:30 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:3015:45:30compile_src_openspcoop2:
15:45:30 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:30 [echo] ****************************************
15:45:30 [echo] **** DEBUG MODE ON *****
15:45:30 [echo] ****************************************
15:45:30 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:30 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/service]
15:45:30 [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:30 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-service_RELEASE.jar
15:45:30 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:3015:45:30init_compile-build:
15:45:33 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:3315:45:33compile_src_openspcoop2:
15:45:33 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:33 [echo] ****************************************
15:45:33 [echo] **** DEBUG MODE ON *****
15:45:33 [echo] ****************************************
15:45:33 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:33 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/beans]
15:45:33 [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:33 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-beans_RELEASE.jar
15:45:33 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:3415:45:34init_compile-build:
15:45:36 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:3615:45:36compile_src_openspcoop2:
15:45:36 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:36 [echo] ****************************************
15:45:36 [echo] **** DEBUG MODE ON *****
15:45:36 [echo] ****************************************
15:45:36 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:36 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/security]
15:45:36 [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:36 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-security_RELEASE.jar
15:45:36 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:3715:45:37init_compile-build:
15:45:39 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:3915:45:39compile_src_openspcoop2:
15:45:39 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:39 [echo] ****************************************
15:45:39 [echo] **** DEBUG MODE ON *****
15:45:39 [echo] ****************************************
15:45:39 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:39 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/pdf]
15:45:39 [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:39 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-pdf_RELEASE.jar
15:45:39 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:4015:45:40init_compile-build:
15:45:42 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:4215:45:42compile_src_openspcoop2:
15:45:42 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:42 [echo] ****************************************
15:45:42 [echo] **** DEBUG MODE ON *****
15:45:42 [echo] ****************************************
15:45:42 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:42 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wsdl]
15:45:42 [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:42 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wsdl_RELEASE.jar
15:45:42 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:4215:45:48init_compile-build:
15:45:48 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:4815:45:51compile_src_openspcoop2:
15:45:51 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:51 [echo] ****************************************
15:45:51 [echo] **** DEBUG MODE ON *****
15:45:51 [echo] ****************************************
15:45:51 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:51 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/rest]
15:45:51 [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:51 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-rest_RELEASE.jar
15:45:51 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:5115:45:51init_compile-build:
15:45:51 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:5315:45:53compile_src_openspcoop2:
15:45:53 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:55 [echo] ****************************************
15:45:55 [echo] **** DEBUG MODE ON *****
15:45:55 [echo] ****************************************
15:45:55 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:55 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wadl]
15:45:55 [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:55 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wadl_RELEASE.jar
15:45:55 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:5515:45:55init_compile-build:
15:45:55 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:5515:45:55compile_src_openspcoop2:
15:45:56 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:56 [echo] ****************************************
15:45:56 [echo] **** DEBUG MODE ON *****
15:45:59 [echo] ****************************************
15:45:59 [echo] Raccolta informazioni git per inserimento in manifest...
15:45:59 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/openapi]
15:45:59 [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:59 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-openapi_RELEASE.jar
15:45:59 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:5915:45:59init_compile-build:
15:45:59 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:45:5915:45:59compile_src_openspcoop2:
15:45:59 [echo] Java home: /opt/openjdk-11.0.12_7/
15:45:59 [echo] ****************************************
15:45:59 [echo] **** DEBUG MODE ON *****
15:45:59 [echo] ****************************************
15:46:02 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:02 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xacml]
15:46:02 [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:02 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xacml_RELEASE.jar
15:46:02 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:0215:46:02init_compile-build:
15:46:02 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:0215:46:02compile_src_openspcoop2:
15:46:02 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:02 [echo] ****************************************
15:46:02 [echo] **** DEBUG MODE ON *****
15:46:04 [echo] ****************************************
15:46:04 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:04 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mail]
15:46:07 [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:07 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mail_RELEASE.jar
15:46:07 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:0715:46:07init_compile-build:
15:46:07 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:0715:46:07compile_src_openspcoop2:
15:46:07 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:07 [echo] ****************************************
15:46:07 [echo] **** DEBUG MODE ON *****
15:46:07 [echo] ****************************************
15:46:07 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:07 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/datasource]
15:46:07 [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:07 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-datasource_RELEASE.jar
15:46:10 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:1015:46:10init_compile-build:
15:46:10 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:1015:46:10compile_src_openspcoop2:
15:46:10 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:10 [echo] ****************************************
15:46:10 [echo] **** DEBUG MODE ON *****
15:46:10 [echo] ****************************************
15:46:10 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:10 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sonde]
15:46:10 [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:12 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sonde_RELEASE.jar
15:46:12 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:1215:46:14init_compile-build:
15:46:14 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:1415:46:14compile_src_openspcoop2:
15:46:14 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:14 [echo] ****************************************
15:46:14 [echo] **** DEBUG MODE ON *****
15:46:14 [echo] ****************************************
15:46:14 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:14 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/semaphore]
15:46:14 [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:14 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-semaphore_RELEASE.jar
15:46:14 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:1615:46:16init_compile-build:
15:46:16 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:1815:46:18compile_src_openspcoop2:
15:46:18 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:18 [echo] ****************************************
15:46:18 [echo] **** DEBUG MODE ON *****
15:46:18 [echo] ****************************************
15:46:18 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:18 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/threads]
15:46:18 [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:18 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-threads_RELEASE.jar
15:46:18 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:1815:46:18jar_2_jar_openspcoop2:
15:46:20 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:20 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:20 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:46:23 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils_RELEASE.jar
15:46:2315:46:23compile_api_openspcoop2:
15:46:2315:46:23checkgit:
15:46:2315:46:23init_compile-build:
15:46:23 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:2315:46:23compile_src_openspcoop2:
15:46:23 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:23 [echo] ****************************************
15:46:23 [echo] **** DEBUG MODE ON *****
15:46:24 [echo] ****************************************
15:46:24 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils-test
15:46:24 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:27 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/test]
15:46:27 [javac] Compiling 64 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:27 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils-test/openspcoop2_utils-test_RELEASE.jar
15:46:27 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:2715:46:27jar_2_jar_openspcoop2:
15:46:27 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:27 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:27 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:46:27 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils-test_RELEASE.jar
15:46:2715:46:27compile_api_openspcoop2:
15:46:2715:46:27compile_openspcoop2_genericProject:
15:46:2915:46:29checkgit:
15:46:2915:46:29init_compile-build:
15:46:29 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:2915:46:29compile_src_openspcoop2:
15:46:29 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:29 [echo] ****************************************
15:46:29 [echo] **** DEBUG MODE ON *****
15:46:29 [echo] ****************************************
15:46:29 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:29 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/generic_project/src/]
15:46:30 [javac] Compiling 211 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:30 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_generic-project_RELEASE.jar
15:46:30 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:3215:46:32compile_api_openspcoop2:
15:46:3215:46:32compile_genericProject:
15:46:3215:46:32init_compile:
15:46:3215:46:32compile_openspcoop2_schemi:
15:46:3215:46:32checkgit:
15:46:3215:46:33init_compile-build:
15:46:33 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:3315:46:33build_jar_schema:
15:46:35 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:35 [echo] ****************************************
15:46:35 [echo] **** DEBUG MODE ON *****
15:46:35 [echo] ****************************************
15:46:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/schemi
15:46:35 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:35 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-openspcoop2_RELEASE.jar
15:46:3515:46:35init_compile-build:
15:46:35 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:3515:46:35build_jar_schema:
15:46:36 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:36 [echo] ****************************************
15:46:36 [echo] **** DEBUG MODE ON *****
15:46:39 [echo] ****************************************
15:46:39 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:39 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-standard_RELEASE.jar
15:46:3915:46:39jar_2_jar_openspcoop2:
15:46:39 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:39 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:39 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:46:39 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_schemi-xsd_RELEASE.jar
15:46:3915:46:39compile_openspcoop2_message:
15:46:3915:46:39checkgit:
15:46:3915:46:39init_compile-build:
15:46:41 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:41 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:4115:46:41compile_src_openspcoop2:
15:46:41 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:41 [echo] ****************************************
15:46:41 [echo] **** DEBUG MODE ON *****
15:46:41 [echo] ****************************************
15:46:41 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/message
15:46:41 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:41 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message/context]
15:46:41 [javac] anomalous package-info.java path: package-info.java
15:46:42 [javac] Compiling 42 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:42 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message-context_RELEASE.jar
15:46:44 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:4415:46:44init_compile-build:
15:46:44 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:4415:46:44compile_src_openspcoop2:
15:46:44 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:44 [echo] ****************************************
15:46:44 [echo] **** DEBUG MODE ON *****
15:46:44 [echo] ****************************************
15:46:44 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:44 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message]
15:46:46 [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:47 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message_RELEASE.jar
15:46:49 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:4915:46:49jar_2_jar_openspcoop2:
15:46:49 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:49 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:49 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:46:49 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_message_RELEASE.jar
15:46:4915:46:49compile_api_openspcoop2:
15:46:4915:46:49compile_openspcoop2_core:
15:46:4915:46:50checkgit:
15:46:5015:46:52init_compile-build:
15:46:52 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:5215:46:52compile_src_openspcoop2:
15:46:52 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:52 [echo] ****************************************
15:46:52 [echo] **** DEBUG MODE ON *****
15:46:52 [echo] ****************************************
15:46:52 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/core
15:46:52 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:52 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core]
15:46:52 [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:53 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core_RELEASE.jar
15:46:53 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:5515:46:55init_compile-build:
15:46:55 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:5515:46:55compile_src_openspcoop2:
15:46:55 [echo] Java home: /opt/openjdk-11.0.12_7/
15:46:55 [echo] ****************************************
15:46:55 [echo] **** DEBUG MODE ON *****
15:46:55 [echo] ****************************************
15:46:55 [echo] Raccolta informazioni git per inserimento in manifest...
15:46:55 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/id]
15:46:55 [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:46:57 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-id_RELEASE.jar
15:46:57 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:0015:47:00init_compile-build:
15:47:00 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:0015:47:00compile_src_openspcoop2:
15:47:00 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:00 [echo] ****************************************
15:47:00 [echo] **** DEBUG MODE ON *****
15:47:00 [echo] ****************************************
15:47:00 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:00 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons]
15:47:00 [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:01 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons_RELEASE.jar
15:47:01 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:0415:47:04init_compile-build:
15:47:04 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:0415:47:04compile_src_openspcoop2:
15:47:04 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:04 [echo] ****************************************
15:47:04 [echo] **** DEBUG MODE ON *****
15:47:04 [echo] ****************************************
15:47:04 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:04 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/byok]
15:47:04 [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:04 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-byok_RELEASE.jar
15:47:04 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:0715:47:07init_compile-build:
15:47:07 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:0715:47:07compile_src_openspcoop2:
15:47:07 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:07 [echo] ****************************************
15:47:07 [echo] **** DEBUG MODE ON *****
15:47:07 [echo] ****************************************
15:47:07 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:07 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config]
15:47:07 [javac] anomalous package-info.java path: package-info.java
15:47:08 [javac] Compiling 346 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:08 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:47:11 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config_RELEASE.jar
15:47:11 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:1115:47:11init_compile-build:
15:47:11 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:1115:47:11compile_src_openspcoop2:
15:47:11 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:11 [echo] ****************************************
15:47:11 [echo] **** DEBUG MODE ON *****
15:47:11 [echo] ****************************************
15:47:11 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:11 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry]
15:47:11 [javac] anomalous package-info.java path: package-info.java
15:47:14 [javac] Compiling 139 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:14 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:47:14 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry_RELEASE.jar
15:47:14 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:1415:47:14init_compile-build:
15:47:14 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:1415:47:14compile_src_openspcoop2:
15:47:14 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:14 [echo] ****************************************
15:47:14 [echo] **** DEBUG MODE ON *****
15:47:14 [echo] ****************************************
15:47:14 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:17 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/tracciamento]
15:47:17 [javac] anomalous package-info.java path: package-info.java
15:47:17 [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:17 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:47:17 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-tracciamento_RELEASE.jar
15:47:17 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:1715:47:17init_compile-build:
15:47:17 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:1715:47:17compile_src_openspcoop2:
15:47:17 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:18 [echo] ****************************************
15:47:18 [echo] **** DEBUG MODE ON *****
15:47:20 [echo] ****************************************
15:47:20 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:20 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/diagnostica]
15:47:20 [javac] anomalous package-info.java path: package-info.java
15:47:20 [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:20 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-diagnostica_RELEASE.jar
15:47:20 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:2015:47:20init_compile-build:
15:47:20 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:2015:47:20compile_src_openspcoop2:
15:47:21 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:21 [echo] ****************************************
15:47:23 [echo] **** DEBUG MODE ON *****
15:47:23 [echo] ****************************************
15:47:23 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:23 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/transazioni]
15:47:23 [javac] anomalous package-info.java path: package-info.java
15:47:23 [javac] Compiling 142 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:23 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:47:23 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-transazioni_RELEASE.jar
15:47:23 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:2315:47:23init_compile-build:
15:47:23 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:2415:47:24compile_src_openspcoop2:
15:47:27 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:27 [echo] ****************************************
15:47:27 [echo] **** DEBUG MODE ON *****
15:47:27 [echo] ****************************************
15:47:27 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:27 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eventi]
15:47:27 [javac] anomalous package-info.java path: package-info.java
15:47:27 [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:27 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:47:27 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eventi_RELEASE.jar
15:47:27 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:2715:47:27init_compile-build:
15:47:29 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:2915:47:29compile_src_openspcoop2:
15:47:32 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:32 [echo] ****************************************
15:47:32 [echo] **** DEBUG MODE ON *****
15:47:32 [echo] ****************************************
15:47:32 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:32 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/statistiche]
15:47:32 [javac] anomalous package-info.java path: package-info.java
15:47:32 [javac] Compiling 91 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:32 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:47:32 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-statistiche_RELEASE.jar
15:47:32 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:3215:47:33init_compile-build:
15:47:33 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:3615:47:36compile_src_openspcoop2:
15:47:36 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:36 [echo] ****************************************
15:47:36 [echo] **** DEBUG MODE ON *****
15:47:36 [echo] ****************************************
15:47:36 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:36 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/plugins]
15:47:36 [javac] anomalous package-info.java path: package-info.java
15:47:36 [javac] Compiling 93 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:36 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:47:36 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-plugins_RELEASE.jar
15:47:36 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:3615:47:36init_compile-build:
15:47:36 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:3915:47:39compile_src_openspcoop2:
15:47:39 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:39 [echo] ****************************************
15:47:39 [echo] **** DEBUG MODE ON *****
15:47:39 [echo] ****************************************
15:47:42 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:42 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/controllo_traffico]
15:47:42 [javac] anomalous package-info.java path: package-info.java
15:47:42 [javac] Compiling 128 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:42 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:47:42 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-controllo_traffico_RELEASE.jar
15:47:44 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:4415:47:44init_compile-build:
15:47:44 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:4415:47:44compile_src_openspcoop2:
15:47:44 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:44 [echo] ****************************************
15:47:44 [echo] **** DEBUG MODE ON *****
15:47:44 [echo] ****************************************
15:47:44 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:44 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/allarmi]
15:47:44 [javac] anomalous package-info.java path: package-info.java
15:47:44 [javac] Compiling 76 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:46 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:47:46 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-allarmi_RELEASE.jar
15:47:46 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:4815:47:48init_compile-build:
15:47:48 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:4815:47:48compile_src_openspcoop2:
15:47:48 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:48 [echo] ****************************************
15:47:48 [echo] **** DEBUG MODE ON *****
15:47:48 [echo] ****************************************
15:47:48 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:48 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mapping]
15:47:48 [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:48 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mapping_RELEASE.jar
15:47:49 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:4915:47:49init_compile-build:
15:47:51 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:5115:47:51compile_src_openspcoop2:
15:47:51 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:51 [echo] ****************************************
15:47:51 [echo] **** DEBUG MODE ON *****
15:47:51 [echo] ****************************************
15:47:51 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:51 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/details]
15:47:51 [javac] anomalous package-info.java path: package-info.java
15:47:51 [javac] Compiling 34 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:51 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:47:52 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-details_RELEASE.jar
15:47:52 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:5415:47:54init_compile-build:
15:47:54 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:5415:47:54compile_src_openspcoop2:
15:47:54 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:54 [echo] ****************************************
15:47:54 [echo] **** DEBUG MODE ON *****
15:47:54 [echo] ****************************************
15:47:54 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:54 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/router_details]
15:47:54 [javac] anomalous package-info.java path: package-info.java
15:47:55 [javac] Compiling 25 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:55 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-router_details_RELEASE.jar
15:47:58 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:5815:47:58init_compile-build:
15:47:58 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:47:5815:47:58compile_src_openspcoop2:
15:47:58 [echo] Java home: /opt/openjdk-11.0.12_7/
15:47:58 [echo] ****************************************
15:47:58 [echo] **** DEBUG MODE ON *****
15:47:58 [echo] ****************************************
15:47:58 [echo] Raccolta informazioni git per inserimento in manifest...
15:47:58 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/errore_applicativo]
15:47:58 [javac] anomalous package-info.java path: package-info.java
15:47:58 [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:01 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:48:01 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-errore_applicativo_RELEASE.jar
15:48:01 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:0115:48:01init_compile-build:
15:48:01 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:0115:48:01compile_src_openspcoop2:
15:48:01 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:01 [echo] ****************************************
15:48:01 [echo] **** DEBUG MODE ON *****
15:48:01 [echo] ****************************************
15:48:01 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:02 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/integrazione]
15:48:02 [javac] anomalous package-info.java path: package-info.java
15:48:02 [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:04 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-integrazione_RELEASE.jar
15:48:04 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:0415:48:04init_compile-build:
15:48:04 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:0415:48:04compile_src_openspcoop2:
15:48:04 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:04 [echo] ****************************************
15:48:04 [echo] **** DEBUG MODE ON *****
15:48:04 [echo] ****************************************
15:48:04 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:05 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver]
15:48:05 [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:07 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver_RELEASE.jar
15:48:07 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:0715:48:07init_compile-build:
15:48:07 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:0715:48:10compile_src_openspcoop2:
15:48:10 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:10 [echo] ****************************************
15:48:10 [echo] **** DEBUG MODE ON *****
15:48:10 [echo] ****************************************
15:48:10 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:13 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/db]
15:48:13 [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:13 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-db_RELEASE.jar
15:48:13 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:1315:48:13init_compile-build:
15:48:13 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:1315:48:13compile_src_openspcoop2:
15:48:13 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:13 [echo] ****************************************
15:48:13 [echo] **** DEBUG MODE ON *****
15:48:13 [echo] ****************************************
15:48:14 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:14 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/xml]
15:48:17 [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:17 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-xml_RELEASE.jar
15:48:17 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:1715:48:17init_compile-build:
15:48:17 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:1915:48:19compile_src_openspcoop2:
15:48:19 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:19 [echo] ****************************************
15:48:19 [echo] **** DEBUG MODE ON *****
15:48:19 [echo] ****************************************
15:48:22 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:22 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/utils]
15:48:22 [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:22 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-utils_RELEASE.jar
15:48:22 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:2215:48:22init_compile-build:
15:48:22 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:2215:48:22compile_src_openspcoop2:
15:48:22 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:22 [echo] ****************************************
15:48:22 [echo] **** DEBUG MODE ON *****
15:48:23 [echo] ****************************************
15:48:23 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:25 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver]
15:48:25 [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:25 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver_RELEASE.jar
15:48:25 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:2515:48:25init_compile-build:
15:48:25 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:2515:48:25compile_src_openspcoop2:
15:48:25 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:25 [echo] ****************************************
15:48:25 [echo] **** DEBUG MODE ON *****
15:48:26 [echo] ****************************************
15:48:26 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:29 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/wsdl]
15:48:29 [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:29 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-wsdl_RELEASE.jar
15:48:29 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:2915:48:29init_compile-build:
15:48:29 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:2915:48:29compile_src_openspcoop2:
15:48:29 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:29 [echo] ****************************************
15:48:29 [echo] **** DEBUG MODE ON *****
15:48:30 [echo] ****************************************
15:48:30 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:32 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/rest]
15:48:32 [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:32 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-rest_RELEASE.jar
15:48:32 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:3215:48:32init_compile-build:
15:48:32 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:3215:48:32compile_src_openspcoop2:
15:48:32 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:32 [echo] ****************************************
15:48:32 [echo] **** DEBUG MODE ON *****
15:48:33 [echo] ****************************************
15:48:33 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:35 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/db]
15:48:35 [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:35 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-db_RELEASE.jar
15:48:35 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:3515:48:35init_compile-build:
15:48:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:3515:48:35compile_src_openspcoop2:
15:48:35 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:35 [echo] ****************************************
15:48:35 [echo] **** DEBUG MODE ON *****
15:48:36 [echo] ****************************************
15:48:36 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:39 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/xml]
15:48:39 [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:39 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-xml_RELEASE.jar
15:48:39 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:3915:48:39init_compile-build:
15:48:39 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:3915:48:39compile_src_openspcoop2:
15:48:39 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:39 [echo] ****************************************
15:48:39 [echo] **** DEBUG MODE ON *****
15:48:40 [echo] ****************************************
15:48:40 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:42 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/web]
15:48:42 [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:42 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-web_RELEASE.jar
15:48:42 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:4215:48:42init_compile-build:
15:48:42 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:4215:48:42compile_src_openspcoop2:
15:48:42 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:42 [echo] ****************************************
15:48:42 [echo] **** DEBUG MODE ON *****
15:48:43 [echo] ****************************************
15:48:43 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:46 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/uddi]
15:48:46 [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:46 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-uddi_RELEASE.jar
15:48:46 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:4615:48:46init_compile-build:
15:48:48 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:4815:48:48compile_src_openspcoop2:
15:48:48 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:48 [echo] ****************************************
15:48:48 [echo] **** DEBUG MODE ON *****
15:48:51 [echo] ****************************************
15:48:51 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:51 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/ws]
15:48:51 [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:51 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-ws_RELEASE.jar
15:48:51 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:5115:48:51init_compile-build:
15:48:51 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:5115:48:51compile_src_openspcoop2:
15:48:51 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:51 [echo] ****************************************
15:48:53 [echo] **** DEBUG MODE ON *****
15:48:53 [echo] ****************************************
15:48:56 [echo] Raccolta informazioni git per inserimento in manifest...
15:48:56 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/utils]
15:48:56 [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:56 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-utils_RELEASE.jar
15:48:56 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:5615:48:58init_compile-build:
15:48:58 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:48:5815:48:58compile_src_openspcoop2:
15:48:58 [echo] Java home: /opt/openjdk-11.0.12_7/
15:48:58 [echo] ****************************************
15:49:01 [echo] **** DEBUG MODE ON *****
15:49:01 [echo] ****************************************
15:49:01 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:01 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/search]
15:49:01 [javac] anomalous package-info.java path: package-info.java
15:49:01 [javac] Compiling 184 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:01 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:49:01 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-search_RELEASE.jar
15:49:01 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:0115:49:01init_compile-build:
15:49:01 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:0115:49:01compile_src_openspcoop2:
15:49:02 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:02 [echo] ****************************************
15:49:02 [echo] **** DEBUG MODE ON *****
15:49:04 [echo] ****************************************
15:49:04 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:04 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/dao]
15:49:04 [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:04 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-dao_RELEASE.jar
15:49:04 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:0415:49:04init_compile-build:
15:49:04 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:0415:49:04compile_src_openspcoop2:
15:49:04 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:04 [echo] ****************************************
15:49:05 [echo] **** DEBUG MODE ON *****
15:49:05 [echo] ****************************************
15:49:08 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:08 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mvc/properties]
15:49:08 [javac] anomalous package-info.java path: package-info.java
15:49:08 [javac] Compiling 59 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:08 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:49:08 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mvc_properties_RELEASE.jar
15:49:08 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:0815:49:08jar_2_jar_openspcoop2:
15:49:08 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:08 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:08 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:49:08 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_core_RELEASE.jar
15:49:0915:49:09compile_api_openspcoop2:
15:49:1115:49:11compile_openspcoop2_protocol-api:
15:49:1115:49:11checkgit:
15:49:1115:49:11init_compile-build:
15:49:11 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:1115:49:11compile_src_openspcoop2:
15:49:11 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:11 [echo] ****************************************
15:49:11 [echo] **** DEBUG MODE ON *****
15:49:13 [echo] ****************************************
15:49:13 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol-api
15:49:13 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:13 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/manifest]
15:49:13 [javac] anomalous package-info.java path: package-info.java
15:49:13 [javac] Compiling 131 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:16 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:49:16 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-manifest_RELEASE.jar
15:49:16 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:1615:49:16init_compile-build:
15:49:16 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:1815:49:18compile_src_openspcoop2:
15:49:18 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:18 [echo] ****************************************
15:49:18 [echo] **** DEBUG MODE ON *****
15:49:18 [echo] ****************************************
15:49:18 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:18 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/information_missing]
15:49:19 [javac] anomalous package-info.java path: package-info.java
15:49:21 [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:21 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:49:21 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-information_missing_RELEASE.jar
15:49:21 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:2115:49:21init_compile-build:
15:49:21 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:2115:49:21compile_src_openspcoop2:
15:49:21 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:21 [echo] ****************************************
15:49:21 [echo] **** DEBUG MODE ON *****
15:49:21 [echo] ****************************************
15:49:32 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:32 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/sdk]
15:49:32 [javac] Compiling 219 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:32 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-sdk_RELEASE.jar
15:49:32 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:3415:49:34init_compile-build:
15:49:34 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:3415:49:34compile_src_openspcoop2:
15:49:34 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:37 [echo] ****************************************
15:49:37 [echo] **** DEBUG MODE ON *****
15:49:37 [echo] ****************************************
15:49:40 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:40 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/utils]
15:49:40 [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:40 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-utils_RELEASE.jar
15:49:40 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:4015:49:40init_compile-build:
15:49:40 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:4015:49:40compile_src_openspcoop2:
15:49:40 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:40 [echo] ****************************************
15:49:40 [echo] **** DEBUG MODE ON *****
15:49:41 [echo] ****************************************
15:49:41 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:43 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/registry]
15:49:43 [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:43 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-registry_RELEASE.jar
15:49:43 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:4315:49:43init_compile-build:
15:49:45 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:4515:49:45compile_src_openspcoop2:
15:49:45 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:48 [echo] ****************************************
15:49:48 [echo] **** DEBUG MODE ON *****
15:49:48 [echo] ****************************************
15:49:48 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:48 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/abstraction]
15:49:48 [javac] anomalous package-info.java path: package-info.java
15:49:51 [javac] Compiling 64 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:51 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:49:51 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-abstraction_RELEASE.jar
15:49:51 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:5115:49:51init_compile-build:
15:49:51 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:5115:49:51compile_src_openspcoop2:
15:49:51 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:51 [echo] ****************************************
15:49:51 [echo] **** DEBUG MODE ON *****
15:49:51 [echo] ****************************************
15:49:52 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:53 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/basic]
15:49:55 [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:55 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-basic_RELEASE.jar
15:49:55 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:5515:49:55jar_2_jar_openspcoop2:
15:49:55 [echo] Java home: /opt/openjdk-11.0.12_7/
15:49:55 [echo] Raccolta informazioni git per inserimento in manifest...
15:49:55 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:49:55 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol-api_RELEASE.jar
15:49:5515:49:55compile_api_openspcoop2:
15:49:5515:49:55compile_openspcoop2_monitor-api:
15:49:5715:49:57checkgit:
15:49:5715:49:57init_compile-build:
15:49:57 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:49:5715:49:59compile_src_openspcoop2:
15:49:59 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:02 [echo] ****************************************
15:50:02 [echo] **** DEBUG MODE ON *****
15:50:02 [echo] ****************************************
15:50:02 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor-api
15:50:02 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:02 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/sdk]
15:50:06 [javac] Compiling 69 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:06 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor-api/openspcoop2_monitor-sdk_RELEASE.jar
15:50:06 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:0615:50:06jar_2_jar_openspcoop2:
15:50:06 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:06 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:06 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:50:06 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor-api_RELEASE.jar
15:50:0615:50:06compile_api_openspcoop2:
15:50:0615:50:06compile_openspcoop2_security:
15:50:0615:50:07checkgit:
15:50:0715:50:07init_compile-build:
15:50:09 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:0915:50:09compile_src_openspcoop2:
15:50:09 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:09 [echo] ****************************************
15:50:09 [echo] **** DEBUG MODE ON *****
15:50:09 [echo] ****************************************
15:50:09 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/security
15:50:09 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:09 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security]
15:50:09 [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:09 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-core_RELEASE.jar
15:50:09 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:1015:50:10init_compile-build:
15:50:10 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:1315:50:13compile_src_openspcoop2:
15:50:13 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:13 [echo] ****************************************
15:50:13 [echo] **** DEBUG MODE ON *****
15:50:13 [echo] ****************************************
15:50:13 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:13 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message]
15:50:13 [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:13 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message_RELEASE.jar
15:50:13 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:1315:50:13init_compile-build:
15:50:13 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:1315:50:15compile_src_openspcoop2:
15:50:15 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:15 [echo] ****************************************
15:50:15 [echo] **** DEBUG MODE ON *****
15:50:15 [echo] ****************************************
15:50:15 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:15 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/engine]
15:50:15 [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:15 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-engine_RELEASE.jar
15:50:15 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:1515:50:15init_compile-build:
15:50:15 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:1615:50:16compile_src_openspcoop2:
15:50:16 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:18 [echo] ****************************************
15:50:18 [echo] **** DEBUG MODE ON *****
15:50:18 [echo] ****************************************
15:50:18 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:18 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/jose]
15:50:18 [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:18 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-jose_RELEASE.jar
15:50:18 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:1815:50:18init_compile-build:
15:50:18 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:1815:50:19compile_src_openspcoop2:
15:50:19 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:21 [echo] ****************************************
15:50:21 [echo] **** DEBUG MODE ON *****
15:50:21 [echo] ****************************************
15:50:21 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:21 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/xml]
15:50:21 [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:21 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-xml_RELEASE.jar
15:50:21 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:2115:50:21init_compile-build:
15:50:21 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:2115:50:21compile_src_openspcoop2:
15:50:22 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:22 [echo] ****************************************
15:50:22 [echo] **** DEBUG MODE ON *****
15:50:25 [echo] ****************************************
15:50:25 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:25 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/wss4j]
15:50:25 [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:25 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-wss4j_RELEASE.jar
15:50:25 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:2515:50:25init_compile-build:
15:50:25 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:2515:50:25compile_src_openspcoop2:
15:50:25 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:26 [echo] ****************************************
15:50:26 [echo] **** DEBUG MODE ON *****
15:50:29 [echo] ****************************************
15:50:29 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:29 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/soapbox]
15:50:29 [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:29 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-soapbox_RELEASE.jar
15:50:29 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:2915:50:29jar_2_jar_openspcoop2:
15:50:29 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:29 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:29 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:50:29 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_security_RELEASE.jar
15:50:2915:50:31compile_api_openspcoop2:
15:50:3115:50:31compile_openspcoop2_protocol:
15:50:3115:50:31checkgit:
15:50:3115:50:31init_compile-build:
15:50:31 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:3115:50:31compile_src_openspcoop2:
15:50:31 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:33 [echo] ****************************************
15:50:33 [echo] **** DEBUG MODE ON *****
15:50:33 [echo] ****************************************
15:50:33 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol
15:50:33 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:33 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/engine]
15:50:35 [javac] Compiling 82 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:35 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol/openspcoop2_protocol_RELEASE.jar
15:50:37 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:3715:50:37jar_2_jar_openspcoop2:
15:50:37 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:37 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:37 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:50:40 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol_RELEASE.jar
15:50:4015:50:40compile_api_openspcoop2:
15:50:4015:50:40compile_openspcoop2_monitor:
15:50:4015:50:40checkgit:
15:50:4015:50:40init_compile-build:
15:50:40 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:4015:50:40compile_src_openspcoop2:
15:50:41 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:41 [echo] ****************************************
15:50:41 [echo] **** DEBUG MODE ON *****
15:50:41 [echo] ****************************************
15:50:44 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor
15:50:44 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:44 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/transazioni]
15:50:44 [javac] anomalous package-info.java path: package-info.java
15:50:44 [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:44 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:50:44 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-transazioni_RELEASE.jar
15:50:44 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:4415:50:44init_compile-build:
15:50:44 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:4415:50:44compile_src_openspcoop2:
15:50:46 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:46 [echo] ****************************************
15:50:46 [echo] **** DEBUG MODE ON *****
15:50:46 [echo] ****************************************
15:50:46 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:46 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/ricerche]
15:50:48 [javac] anomalous package-info.java path: package-info.java
15:50:48 [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:51 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-ricerche_RELEASE.jar
15:50:51 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:5115:50:51init_compile-build:
15:50:51 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:5115:50:53compile_src_openspcoop2:
15:50:53 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:53 [echo] ****************************************
15:50:53 [echo] **** DEBUG MODE ON *****
15:50:53 [echo] ****************************************
15:50:53 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:53 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/statistiche]
15:50:53 [javac] anomalous package-info.java path: package-info.java
15:50:53 [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:53 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-statistiche_RELEASE.jar
15:50:53 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:5415:50:54init_compile-build:
15:50:54 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:5515:50:55compile_src_openspcoop2:
15:50:55 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:58 [echo] ****************************************
15:50:58 [echo] **** DEBUG MODE ON *****
15:50:58 [echo] ****************************************
15:50:58 [echo] Raccolta informazioni git per inserimento in manifest...
15:50:58 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine]
15:50:58 [javac] Compiling 231 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:58 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/statistiche/package-info.class
15:50:58 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/ricerche/package-info.class
15:50:58 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/constants/package-info.class
15:50:58 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/package-info.class
15:50:58 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-engine_RELEASE.jar
15:50:58 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:50:5815:50:59jar_2_jar_openspcoop2:
15:50:59 [echo] Java home: /opt/openjdk-11.0.12_7/
15:50:59 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:02 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:51:02 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor_RELEASE.jar
15:51:0215:51:02compile_api_openspcoop2:
15:51:0215:51:02compile_openspcoop2_pdd:
15:51:0215:51:02checkgit:
15:51:02 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
15:51:02 [copy] Copying 1103 files to /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
15:51:02 [echo] Raccolta informazioni git per impostazione versione...
15:51:0215:51:02init_compile-build:
15:51:03 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:0315:51:03compile_src_openspcoop2:
15:51:05 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:05 [echo] ****************************************
15:51:05 [echo] **** DEBUG MODE ON *****
15:51:05 [echo] ****************************************
15:51:05 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd
15:51:05 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:05 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd]
15:51:05 [javac] Compiling 1028 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:05 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/constants/package-info.class
15:51:05 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/package-info.class
15:51:05 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/services/skeleton/package-info.class
15:51:05 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd/openspcoop2_pdd_RELEASE.jar
15:51:05 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:0615:51:06jar_2_jar_openspcoop2:
15:51:06 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:08 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:08 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:51:08 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd_RELEASE.jar
15:51:0815:51:08compile_api_openspcoop2:
15:51:08 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION
15:51:0815:51:08init_compile-build:
15:51:08 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:0815:51:08compile_src_openspcoop2:
15:51:08 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:08 [echo] ****************************************
15:51:09 [echo] **** DEBUG MODE ON *****
15:51:09 [echo] ****************************************
15:51:09 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd-test
15:51:11 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:11 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/pdd_test]
15:51:11 [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:11 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd-test/openspcoop2_pdd-test_RELEASE.jar
15:51:11 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:1115:51:11jar_2_jar_openspcoop2:
15:51:11 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:11 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:11 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:51:11 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd-test_RELEASE.jar
15:51:1115:51:11compile_api_openspcoop2:
15:51:1215:51:12build_openspcoop2_all:
15:51:1215:51:15init_compile:
15:51:1515:51:15compile_modipa_plugin:
15:51:1515:51:15checkgit:
15:51:1515:51:15init_compile-build:
15:51:15 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:1515:51:15compile_src_openspcoop2:
15:51:15 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:15 [echo] ****************************************
15:51:15 [echo] **** DEBUG MODE ON *****
15:51:15 [echo] ****************************************
15:51:15 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/modipa
15:51:15 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:18 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
15:51:18 [javac] Compiling 47 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:18 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-plugin_RELEASE.jar
15:51:18 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:1815:51:18init_compile-build:
15:51:18 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:1815:51:18compile_src_openspcoop2:
15:51:18 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:18 [echo] ****************************************
15:51:18 [echo] **** DEBUG MODE ON *****
15:51:18 [echo] ****************************************
15:51:19 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:19 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
15:51:19 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-config_RELEASE.jar
15:51:22 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:2215:51:22jar_2_jar_openspcoop2:
15:51:22 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:22 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:22 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:51:22 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_modipa-protocol_RELEASE.jar
15:51:2215:51:22compile_api_openspcoop2:
15:51:2215:51:22init_compile:
15:51:2215:51:23compile_spcoop_plugin:
15:51:2315:51:25checkgit:
15:51:2515:51:25init_compile-build:
15:51:25 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:2515:51:25compile_src_openspcoop2:
15:51:25 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:25 [echo] ****************************************
15:51:25 [echo] **** DEBUG MODE ON *****
15:51:25 [echo] ****************************************
15:51:25 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/spcoop
15:51:25 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:25 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/manifest]
15:51:28 [javac] anomalous package-info.java path: package-info.java
15:51:28 [javac] Compiling 73 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:28 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:51:28 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-manifest_RELEASE.jar
15:51:28 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:2815:51:28init_compile-build:
15:51:28 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:2815:51:28compile_src_openspcoop2:
15:51:28 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:30 [echo] ****************************************
15:51:30 [echo] **** DEBUG MODE ON *****
15:51:30 [echo] ****************************************
15:51:30 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:30 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/collprofiles]
15:51:30 [javac] anomalous package-info.java path: package-info.java
15:51:32 [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:32 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:51:34 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipacollprofiles_RELEASE.jar
15:51:34 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:3415:51:34init_compile-build:
15:51:34 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:3415:51:37compile_src_openspcoop2:
15:51:37 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:37 [echo] ****************************************
15:51:37 [echo] **** DEBUG MODE ON *****
15:51:37 [echo] ****************************************
15:51:37 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:37 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/schemas/_2003/egovit/exception1_0]
15:51:37 [javac] anomalous package-info.java path: package-info.java
15:51:37 [javac] Compiling 24 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:37 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipaexception_RELEASE.jar
15:51:37 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:3715:51:37init_compile-build:
15:51:37 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:3715:51:38compile_src_openspcoop2:
15:51:38 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:40 [echo] ****************************************
15:51:40 [echo] **** DEBUG MODE ON *****
15:51:40 [echo] ****************************************
15:51:40 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:40 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wscp]
15:51:40 [javac] anomalous package-info.java path: package-info.java
15:51:40 [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:40 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:51:40 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wscp_RELEASE.jar
15:51:40 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:4015:51:40init_compile-build:
15:51:40 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:4115:51:41compile_src_openspcoop2:
15:51:41 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:43 [echo] ****************************************
15:51:43 [echo] **** DEBUG MODE ON *****
15:51:43 [echo] ****************************************
15:51:43 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:43 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
15:51:43 [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:43 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica_RELEASE.jar
15:51:43 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:4315:51:43init_compile-build:
15:51:43 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:4315:51:43compile_src_openspcoop2:
15:51:44 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:44 [echo] ****************************************
15:51:46 [echo] **** DEBUG MODE ON *****
15:51:46 [echo] ****************************************
15:51:46 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:46 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wsbl]
15:51:46 [javac] anomalous package-info.java path: package-info.java
15:51:46 [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:46 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:51:46 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wsbl_RELEASE.jar
15:51:46 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:4615:51:46init_compile-build:
15:51:46 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:4715:51:47compile_src_openspcoop2:
15:51:50 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:50 [echo] ****************************************
15:51:50 [echo] **** DEBUG MODE ON *****
15:51:50 [echo] ****************************************
15:51:50 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:50 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
15:51:50 [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:50 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-plugin_RELEASE.jar
15:51:50 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:5015:51:50init_compile-build:
15:51:50 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:5015:51:52compile_src_openspcoop2:
15:51:52 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:52 [echo] ****************************************
15:51:52 [echo] **** DEBUG MODE ON *****
15:51:52 [echo] ****************************************
15:51:52 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:52 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
15:51:52 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-config_RELEASE.jar
15:51:52 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:5215:51:52init_compile-build:
15:51:54 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:51:5415:51:54build_jar_schema:
15:51:54 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:54 [echo] ****************************************
15:51:54 [echo] **** DEBUG MODE ON *****
15:51:56 [echo] ****************************************
15:51:56 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:58 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-schemi_RELEASE.jar
15:51:5815:51:58jar_2_jar_openspcoop2:
15:51:58 [echo] Java home: /opt/openjdk-11.0.12_7/
15:51:58 [echo] Raccolta informazioni git per inserimento in manifest...
15:51:58 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:51:58 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_spcoop-protocol_RELEASE.jar
15:52:0215:52:02compile_api_openspcoop2:
15:52:0215:52:02init_compile:
15:52:0215:52:02compile_trasparente_plugin:
15:52:0215:52:02checkgit:
15:52:0215:52:02init_compile-build:
15:52:02 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:02 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:0315:52:03compile_src_openspcoop2:
15:52:05 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:05 [echo] ****************************************
15:52:08 [echo] **** DEBUG MODE ON *****
15:52:08 [echo] ****************************************
15:52:08 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/trasparente
15:52:08 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:08 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
15:52:08 [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:08 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-plugin_RELEASE.jar
15:52:08 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:0815:52:10init_compile-build:
15:52:10 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:1015:52:10compile_src_openspcoop2:
15:52:10 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:10 [echo] ****************************************
15:52:10 [echo] **** DEBUG MODE ON *****
15:52:10 [echo] ****************************************
15:52:10 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:10 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
15:52:11 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-config_RELEASE.jar
15:52:11 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:1115:52:11jar_2_jar_openspcoop2:
15:52:14 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:14 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:14 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:52:14 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_trasparente-protocol_RELEASE.jar
15:52:1415:52:14compile_api_openspcoop2:
15:52:1615:52:16init_compile:
15:52:1615:52:16compile_sdi_plugin:
15:52:1615:52:16checkgit:
15:52:1615:52:16init_compile-build:
15:52:16 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:1615:52:16compile_src_openspcoop2:
15:52:17 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:17 [echo] ****************************************
15:52:18 [echo] **** DEBUG MODE ON *****
15:52:18 [echo] ****************************************
15:52:18 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/sdi
15:52:18 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:18 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_0]
15:52:20 [javac] anomalous package-info.java path: package-info.java
15:52:20 [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:20 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:52:20 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v10_RELEASE.jar
15:52:20 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:2015:52:20init_compile-build:
15:52:20 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:2015:52:20compile_src_openspcoop2:
15:52:20 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:20 [echo] ****************************************
15:52:21 [echo] **** DEBUG MODE ON *****
15:52:21 [echo] ****************************************
15:52:23 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:23 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_1]
15:52:23 [javac] anomalous package-info.java path: package-info.java
15:52:23 [javac] Compiling 113 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:23 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:52:23 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v11_RELEASE.jar
15:52:25 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:2515:52:27init_compile-build:
15:52:27 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:2715:52:27compile_src_openspcoop2:
15:52:27 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:27 [echo] ****************************************
15:52:27 [echo] **** DEBUG MODE ON *****
15:52:27 [echo] ****************************************
15:52:27 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:27 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_0/]
15:52:27 [javac] anomalous package-info.java path: package-info.java
15:52:30 [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:30 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:52:30 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturasemplificata-v10_RELEASE.jar
15:52:30 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:3015:52:30init_compile-build:
15:52:30 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:3015:52:30compile_src_openspcoop2:
15:52:30 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:30 [echo] ****************************************
15:52:30 [echo] **** DEBUG MODE ON *****
15:52:31 [echo] ****************************************
15:52:31 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:33 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_2/]
15:52:33 [javac] anomalous package-info.java path: package-info.java
15:52:33 [javac] Compiling 114 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:33 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:52:33 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v12_RELEASE.jar
15:52:33 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:3615:52:36init_compile-build:
15:52:36 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:3615:52:36compile_src_openspcoop2:
15:52:36 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:36 [echo] ****************************************
15:52:36 [echo] **** DEBUG MODE ON *****
15:52:36 [echo] ****************************************
15:52:36 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:37 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/messaggi/v1_0]
15:52:37 [javac] anomalous package-info.java path: package-info.java
15:52:37 [javac] Compiling 48 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:37 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:52:40 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-v10_RELEASE.jar
15:52:40 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:4015:52:40init_compile-build:
15:52:40 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:4015:52:40compile_src_openspcoop2:
15:52:40 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:40 [echo] ****************************************
15:52:40 [echo] **** DEBUG MODE ON *****
15:52:40 [echo] ****************************************
15:52:40 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:41 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fattura/messaggi/v1_0]
15:52:41 [javac] anomalous package-info.java path: package-info.java
15:52:43 [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:43 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:52:43 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-fattura-v10_RELEASE.jar
15:52:43 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:4315:52:43init_compile-build:
15:52:45 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:4515:52:45compile_src_openspcoop2:
15:52:45 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:45 [echo] ****************************************
15:52:45 [echo] **** DEBUG MODE ON *****
15:52:48 [echo] ****************************************
15:52:48 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:48 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/ricezione/v1_0/types]
15:52:48 [javac] anomalous package-info.java path: package-info.java
15:52:48 [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:48 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:52:48 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wsricezione-v10_RELEASE.jar
15:52:48 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:4815:52:48init_compile-build:
15:52:48 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:4815:52:48compile_src_openspcoop2:
15:52:49 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:49 [echo] ****************************************
15:52:52 [echo] **** DEBUG MODE ON *****
15:52:52 [echo] ****************************************
15:52:52 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:52 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/trasmissione/v1_0/types]
15:52:52 [javac] anomalous package-info.java path: package-info.java
15:52:52 [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:52 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:52:52 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wstrasmissione-v10_RELEASE.jar
15:52:52 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:5215:52:52init_compile-build:
15:52:52 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:5215:52:52compile_src_openspcoop2:
15:52:52 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:52 [echo] ****************************************
15:52:55 [echo] **** DEBUG MODE ON *****
15:52:55 [echo] ****************************************
15:52:55 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:55 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/org/openspcoop2/protocol/sdi]
15:52:55 [javac] Compiling 32 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:55 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-plugin_RELEASE.jar
15:52:55 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:5515:52:55init_compile-build:
15:52:55 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:5515:52:55compile_src_openspcoop2:
15:52:55 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:55 [echo] ****************************************
15:52:57 [echo] **** DEBUG MODE ON *****
15:52:57 [echo] ****************************************
15:52:57 [echo] Raccolta informazioni git per inserimento in manifest...
15:52:57 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src]
15:52:57 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-config_RELEASE.jar
15:52:57 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:5715:52:57init_compile-build:
15:52:57 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:52:5715:52:57build_jar_schema:
15:52:57 [echo] Java home: /opt/openjdk-11.0.12_7/
15:52:58 [echo] ****************************************
15:52:58 [echo] **** DEBUG MODE ON *****
15:53:01 [echo] ****************************************
15:53:01 [echo] Raccolta informazioni git per inserimento in manifest...
15:53:01 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-schemi_RELEASE.jar
15:53:0115:53:01jar_2_jar_openspcoop2:
15:53:01 [echo] Java home: /opt/openjdk-11.0.12_7/
15:53:04 [echo] Raccolta informazioni git per inserimento in manifest...
15:53:04 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:53:06 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_sdi-protocol_RELEASE.jar
15:53:0615:53:06compile_api_openspcoop2:
15:53:0615:53:06init_compile:
15:53:0615:53:06compile_as4_plugin:
15:53:1015:53:10checkgit:
15:53:1015:53:10init_compile-build:
15:53:10 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:10 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:1015:53:10compile_src_openspcoop2:
15:53:10 [echo] Java home: /opt/openjdk-11.0.12_7/
15:53:10 [echo] ****************************************
15:53:10 [echo] **** DEBUG MODE ON *****
15:53:10 [echo] ****************************************
15:53:11 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/as4
15:53:11 [echo] Raccolta informazioni git per inserimento in manifest...
15:53:13 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/org/oasis_open/docs/ebxml_msg/ebms/v3_0/ns/core/_200704]
15:53:13 [javac] anomalous package-info.java path: package-info.java
15:53:16 [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:16 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-ebms-v3_0_RELEASE.jar
15:53:16 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:1615:53:18init_compile-build:
15:53:18 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:1815:53:18compile_src_openspcoop2:
15:53:18 [echo] Java home: /opt/openjdk-11.0.12_7/
15:53:18 [echo] ****************************************
15:53:18 [echo] **** DEBUG MODE ON *****
15:53:18 [echo] ****************************************
15:53:18 [echo] Raccolta informazioni git per inserimento in manifest...
15:53:18 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/backend/ecodex/org/_1_1]
15:53:18 [javac] anomalous package-info.java path: package-info.java
15:53:18 [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:19 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:53:32 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-backend-ecodex-v1_1_RELEASE.jar
15:53:32 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:3515:53:35init_compile-build:
15:53:37 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:3715:53:40compile_src_openspcoop2:
15:53:40 [echo] Java home: /opt/openjdk-11.0.12_7/
15:53:40 [echo] ****************************************
15:53:40 [echo] **** DEBUG MODE ON *****
15:53:40 [echo] ****************************************
15:53:43 [echo] Raccolta informazioni git per inserimento in manifest...
15:53:43 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/eu/domibus/configuration]
15:53:43 [javac] anomalous package-info.java path: package-info.java
15:53:43 [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:43 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-eu-domibus-configuration_RELEASE.jar
15:53:43 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:4315:53:43init_compile-build:
15:53:43 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:4315:53:43compile_src_openspcoop2:
15:53:43 [echo] Java home: /opt/openjdk-11.0.12_7/
15:53:43 [echo] ****************************************
15:53:43 [echo] **** DEBUG MODE ON *****
15:53:45 [echo] ****************************************
15:53:45 [echo] Raccolta informazioni git per inserimento in manifest...
15:53:47 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
15:53:47 [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:47 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-plugin_RELEASE.jar
15:53:47 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:4715:53:47init_compile-build:
15:53:47 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:4715:53:47compile_src_openspcoop2:
15:53:47 [echo] Java home: /opt/openjdk-11.0.12_7/
15:53:47 [echo] ****************************************
15:53:47 [echo] **** DEBUG MODE ON *****
15:53:47 [echo] ****************************************
15:53:50 [echo] Raccolta informazioni git per inserimento in manifest...
15:53:50 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
15:53:50 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-config_RELEASE.jar
15:53:50 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:5015:53:50init_compile-build:
15:53:52 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:5215:53:52build_jar_schema:
15:53:52 [echo] Java home: /opt/openjdk-11.0.12_7/
15:53:55 [echo] ****************************************
15:53:55 [echo] **** DEBUG MODE ON *****
15:53:55 [echo] ****************************************
15:53:55 [echo] Raccolta informazioni git per inserimento in manifest...
15:53:55 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-schemi_RELEASE.jar
15:53:5715:53:57jar_2_jar_openspcoop2:
15:53:57 [echo] Java home: /opt/openjdk-11.0.12_7/
15:53:57 [echo] Raccolta informazioni git per inserimento in manifest...
15:53:57 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:53:57 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_as4-protocol_RELEASE.jar
15:53:5715:53:57compile_api_openspcoop2:
15:53:5715:53:57init_compile_users:
15:53:58 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users
15:53:5815:53:59compile_users:
15:53:5915:54:01checkgit:
15:54:0115:54:01init_compile-build:
15:54:01 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
15:54:0415:54:04compile_src_openspcoop2:
15:54:04 [echo] Java home: /opt/openjdk-11.0.12_7/
15:54:04 [echo] ****************************************
15:54:04 [echo] **** DEBUG MODE ON *****
15:54:06 [echo] ****************************************
15:54:06 [echo] Raccolta informazioni git per inserimento in manifest...
15:54:06 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
15:54:06 [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
15:54:06 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
15:54:06 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
15:54:0615:54:06compile_api_openspcoop2:
15:54:0615:54:06init_compile_mvc:
15:54:06 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc
15:54:0615:54:09init_compile_users:
15:54:0915:54:11compile_users:
15:54:1115:54:11checkgit:
15:54:1115:54:14init_compile-build:
15:54:14 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
15:54:1415:54:14compile_src_openspcoop2:
15:54:14 [echo] Java home: /opt/openjdk-11.0.12_7/
15:54:17 [echo] ****************************************
15:54:17 [echo] **** DEBUG MODE ON *****
15:54:17 [echo] ****************************************
15:54:17 [echo] Raccolta informazioni git per inserimento in manifest...
15:54:17 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
15:54:17 [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
15:54:17 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
15:54:17 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
15:54:1715:54:17compile_api_openspcoop2:
15:54:1715:54:17compile_mvc:
15:54:1815:54:18checkgit:
15:54:2015:54:20init_compile-build:
15:54:20 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:54:2015:54:23compile_src_openspcoop2:
15:54:23 [echo] Java home: /opt/openjdk-11.0.12_7/
15:54:23 [echo] ****************************************
15:54:23 [echo] **** DEBUG MODE ON *****
15:54:23 [echo] ****************************************
15:54:23 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc
15:54:26 [echo] Raccolta informazioni git per inserimento in manifest...
15:54:26 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
15:54:26 [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:54:26warning: Implicitly compiled files were not subject to annotation processing.
15:54:26 Use -proc:none to disable annotation processing or -implicit to specify a policy for implicit compilation.
15:54:261 warning
15:54:26 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
15:54:26 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:54:2615:54:26init_compile-build:
15:54:26 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:54:2615:54:27compile_src_openspcoop2:
15:54:27 [echo] Java home: /opt/openjdk-11.0.12_7/
15:54:29 [echo] ****************************************
15:54:29 [echo] **** DEBUG MODE ON *****
15:54:29 [echo] ****************************************
15:54:29 [echo] Raccolta informazioni git per inserimento in manifest...
15:54:31 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
15:54:31 [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:54:31 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
15:54:31 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:54:3415:54:34jar_2_jar_openspcoop2:
15:54:34 [echo] Java home: /opt/openjdk-11.0.12_7/
15:54:34 [echo] Raccolta informazioni git per inserimento in manifest...
15:54:34 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:54:34 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
15:54:3415:54:34compile_api_openspcoop2:
15:54:3415:54:34init_compile_audit:
15:54:34 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit
15:54:3515:54:35init_compile_mvc:
15:54:3615:54:36init_compile_users:
15:54:3815:54:38compile_users:
15:54:4115:54:41checkgit:
15:54:4115:54:41init_compile-build:
15:54:43 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
15:54:4315:54:43compile_src_openspcoop2:
15:54:43 [echo] Java home: /opt/openjdk-11.0.12_7/
15:54:43 [echo] ****************************************
15:54:43 [echo] **** DEBUG MODE ON *****
15:54:43 [echo] ****************************************
15:54:43 [echo] Raccolta informazioni git per inserimento in manifest...
15:54:43 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
15:54:43 [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
15:54:43 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
15:54:44 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
15:54:4415:54:49compile_api_openspcoop2:
15:54:4915:54:51compile_mvc:
15:54:5115:54:53checkgit:
15:54:5315:54:53init_compile-build:
15:54:53 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:54:5615:54:56compile_src_openspcoop2:
15:54:56 [echo] Java home: /opt/openjdk-11.0.12_7/
15:54:56 [echo] ****************************************
15:54:56 [echo] **** DEBUG MODE ON *****
15:54:56 [echo] ****************************************
15:54:56 [echo] Raccolta informazioni git per inserimento in manifest...
15:54:56 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
15:54:56 [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:54:56 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
15:54:56 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:54:5615:54:58init_compile-build:
15:54:58 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:55:0115:55:01compile_src_openspcoop2:
15:55:03 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:03 [echo] ****************************************
15:55:03 [echo] **** DEBUG MODE ON *****
15:55:03 [echo] ****************************************
15:55:03 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:03 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
15:55:06 [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:55:06 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
15:55:06 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
15:55:0615:55:06jar_2_jar_openspcoop2:
15:55:06 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:06 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:06 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:55:06 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
15:55:0615:55:06compile_api_openspcoop2:
15:55:0615:55:06compile_audit:
15:55:0715:55:07checkgit:
15:55:1015:55:10init_compile-build:
15:55:10 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:1015:55:12compile_src_openspcoop2:
15:55:12 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:12 [echo] ****************************************
15:55:12 [echo] **** DEBUG MODE ON *****
15:55:12 [echo] ****************************************
15:55:12 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/audit
15:55:15 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:15 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/costanti]
15:55:15 [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:15 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-costanti_RELEASE.jar
15:55:15 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:1515:55:15init_compile-build:
15:55:15 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:1515:55:15compile_src_openspcoop2:
15:55:15 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:15 [echo] ****************************************
15:55:16 [echo] **** DEBUG MODE ON *****
15:55:16 [echo] ****************************************
15:55:18 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:18 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/log]
15:55:18 [javac] anomalous package-info.java path: package-info.java
15:55:18 [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:20 [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2/constants/package-info.class
15:55:20 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-log_RELEASE.jar
15:55:20 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:2015:55:20init_compile-build:
15:55:20 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:2315:55:23compile_src_openspcoop2:
15:55:23 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:23 [echo] ****************************************
15:55:23 [echo] **** DEBUG MODE ON *****
15:55:23 [echo] ****************************************
15:55:23 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:23 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/dao]
15:55:23 [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:23 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-dao_RELEASE.jar
15:55:23 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:2315:55:24init_compile-build:
15:55:24 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:2715:55:27compile_src_openspcoop2:
15:55:29 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:29 [echo] ****************************************
15:55:29 [echo] **** DEBUG MODE ON *****
15:55:29 [echo] ****************************************
15:55:29 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:29 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src]
15:55:31 [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:31 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit_RELEASE.jar
15:55:31 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
15:55:3115:55:31jar_2_jar_openspcoop2:
15:55:31 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:31 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:31 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:55:31 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-audit_RELEASE.jar
15:55:3115:55:31compile_api_openspcoop2:
15:55:3115:55:32init_compile_queue:
15:55:32 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/queue
15:55:3515:55:35compile_queue:
15:55:3515:55:35checkgit:
15:55:3515:55:35init_compile-build:
15:55:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
15:55:3515:55:35compile_src_openspcoop2:
15:55:35 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:35 [echo] ****************************************
15:55:35 [echo] **** DEBUG MODE ON *****
15:55:35 [echo] ****************************************
15:55:35 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:35 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/queue/src]
15:55:35 [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
15:55:35 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-queue_RELEASE.jar
15:55:35 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
15:55:3515:55:35compile_api_openspcoop2:
15:55:3515:55:35compile_openspcoop2_govwayConsole:
15:55:3515:55:35checkgit:
15:55:3515:55:35init_compile-build:
15:55:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole
15:55:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
15:55:3515:55:35compile_src_openspcoop2:
15:55:35 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:35 [echo] ****************************************
15:55:35 [echo] **** DEBUG MODE ON *****
15:55:35 [echo] ****************************************
15:55:35 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:35 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/control_station/src]
15:55:35 [javac] Compiling 762 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
15:55:35 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayConsole_RELEASE.jar
15:55:35 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
15:55:3515:55:35compile_api_openspcoop2:
15:55:3515:55:35compile_openspcoop2_govwayMonitor_core:
15:55:3515:55:35buildFacesConfig:
15:55:35 [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/faces-config.xml
15:55:3515:55:35checkgit:
15:55:3515:55:35init_compile-build:
15:55:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor
15:55:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3515:55:35compile_src_openspcoop2:
15:55:35 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:35 [echo] ****************************************
15:55:35 [echo] **** DEBUG MODE ON *****
15:55:35 [echo] ****************************************
15:55:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core
15:55:35 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:35 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/]
15:55:35 [javac] Compiling 144 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:35 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core_RELEASE.jar
15:55:35 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3515:55:35init_compile-build:
15:55:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3515:55:35compile_src_openspcoop2:
15:55:35 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:35 [echo] ****************************************
15:55:35 [echo] **** DEBUG MODE ON *****
15:55:35 [echo] ****************************************
15:55:35 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:35 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/resources]
15:55:35 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core-resources_RELEASE.jar
15:55:35 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3515:55:35jar_2_jar_openspcoop2:
15:55:35 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:35 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:35 [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:55:35 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-core_RELEASE.jar
15:55:3515:55:35compile_api_openspcoop2:
15:55:3515:55:35compile_openspcoop2_govwayMonitor_transazioni:
15:55:3515:55:35buildFacesConfig:
15:55:35 [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/META-INF/faces-config.xml
15:55:3515:55:35checkgit:
15:55:3515:55:35init_compile-build:
15:55:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3515:55:35compile_src_openspcoop2:
15:55:35 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:35 [echo] ****************************************
15:55:35 [echo] **** DEBUG MODE ON *****
15:55:35 [echo] ****************************************
15:55:35 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:35 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/]
15:55:35 [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:35 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-transazioni_RELEASE.jar
15:55:35 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3515:55:35compile_api_openspcoop2:
15:55:3515:55:35compile_openspcoop2_govwayMonitor_statistiche:
15:55:3515:55:35buildFacesConfig:
15:55:35 [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/META-INF/faces-config.xml
15:55:3515:55:35checkgit:
15:55:3515:55:35init_compile-build:
15:55:35 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3515:55:35compile_src_openspcoop2:
15:55:35 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:35 [echo] ****************************************
15:55:35 [echo] **** DEBUG MODE ON *****
15:55:35 [echo] ****************************************
15:55:35 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:37 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/]
15:55:37 [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:37 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-statistiche_RELEASE.jar
15:55:37 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3715:55:37compile_api_openspcoop2:
15:55:3715:55:37compile_openspcoop2_govwayMonitor_eventi:
15:55:3715:55:37buildFacesConfig:
15:55:37 [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/META-INF/faces-config.xml
15:55:3715:55:37checkgit:
15:55:3715:55:37init_compile-build:
15:55:37 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3715:55:37compile_src_openspcoop2:
15:55:37 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:37 [echo] ****************************************
15:55:37 [echo] **** DEBUG MODE ON *****
15:55:37 [echo] ****************************************
15:55:37 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:37 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/]
15:55:37 [javac] Compiling 6 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:37 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-eventi_RELEASE.jar
15:55:37 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3715:55:37compile_api_openspcoop2:
15:55:3715:55:37compile_openspcoop2_govwayMonitor_allarmi:
15:55:3715:55:37buildFacesConfig:
15:55:37 [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml
15:55:37 [concat] /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml.application does not exist.
15:55:3715:55:37checkgit:
15:55:3715:55:37init_compile-build:
15:55:37 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3715:55:37compile_src_openspcoop2:
15:55:37 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:37 [echo] ****************************************
15:55:37 [echo] **** DEBUG MODE ON *****
15:55:37 [echo] ****************************************
15:55:37 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:37 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/]
15:55:37 [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:37 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-allarmi_RELEASE.jar
15:55:37 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3715:55:37compile_api_openspcoop2:
15:55:3715:55:37compile_openspcoop2_govwayMonitor:
15:55:3715:55:37compile_govway_loaderConsole:
15:55:3715:55:37checkgit:
15:55:3715:55:37init_compile-build:
15:55:37 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/loaderConsole
15:55:37 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
15:55:3715:55:37compile_src_openspcoop2:
15:55:37 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:37 [echo] ****************************************
15:55:37 [echo] **** DEBUG MODE ON *****
15:55:37 [echo] ****************************************
15:55:37 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:37 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/loader/src]
15:55:37 [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
15:55:37 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-loaderConsole_RELEASE.jar
15:55:37 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
15:55:3715:55:37compile_api_openspcoop2:
15:55:3715:55:37compile_openspcoop2_govwayConfigApiRS:
15:55:3715:55:37checkgit:
15:55:3715:55:37init_compile-build:
15:55:37 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig
15:55:37 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
15:55:3715:55:37compile_src_openspcoop2:
15:55:37 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:37 [echo] ****************************************
15:55:37 [echo] **** DEBUG MODE ON *****
15:55:37 [echo] ****************************************
15:55:37 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:37 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/config/server/src/]
15:55:38 [javac] Compiling 445 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
15:55:38 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-config-server_RELEASE.jar
15:55:38 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
15:55:3815:55:38compile_api_openspcoop2:
15:55:3815:55:38compile_openspcoop2_govwayMonitorApiRS:
15:55:3815:55:38checkgit:
15:55:3815:55:38init_compile-build:
15:55:38 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3815:55:38compile_src_openspcoop2:
15:55:38 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:38 [echo] ****************************************
15:55:38 [echo] **** DEBUG MODE ON *****
15:55:38 [echo] ****************************************
15:55:38 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:38 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/src/]
15:55:38 [javac] Compiling 116 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:38 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-monitor-server_RELEASE.jar
15:55:38 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
15:55:3815:55:38compile_api_openspcoop2:
15:55:3815:55:38init_compile_batchStatistiche:
15:55:3815:55:38compile_openspcoop2_batchStatistiche:
15:55:3815:55:38checkgit:
15:55:3815:55:38init_compile-build:
15:55:38 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:38 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:3815:55:38compile_src_openspcoop2:
15:55:38 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:38 [echo] ****************************************
15:55:38 [echo] **** DEBUG MODE ON *****
15:55:38 [echo] ****************************************
15:55:38 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:38 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/statistiche/src/]
15:55:38 [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:38 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-statistiche_RELEASE.jar
15:55:38 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:3815:55:38compile_api_openspcoop2:
15:55:3815:55:38compile_batchStatistiche:
15:55:3815:55:38init_compile_batchRuntimeRepository:
15:55:3815:55:38compile_openspcoop2_batchRuntimeRepository:
15:55:3815:55:38checkgit:
15:55:3815:55:38init_compile-build:
15:55:38 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:3815:55:38compile_src_openspcoop2:
15:55:38 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:38 [echo] ****************************************
15:55:38 [echo] **** DEBUG MODE ON *****
15:55:38 [echo] ****************************************
15:55:38 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:38 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/runtime-repository/src/]
15:55:38 [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:38 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-runtime-repository_RELEASE.jar
15:55:38 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:3815:55:38compile_api_openspcoop2:
15:55:3815:55:38compile_batchRuntimeRepository:
15:55:3815:55:38init_compile_cliConfigLoader:
15:55:3815:55:38compile_cliConfigLoader:
15:55:3815:55:38checkgit:
15:55:3815:55:38init_compile-build:
15:55:38 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:3815:55:38compile_src_openspcoop2:
15:55:38 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:38 [echo] ****************************************
15:55:38 [echo] **** DEBUG MODE ON *****
15:55:38 [echo] ****************************************
15:55:39 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:39 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/config_loader/src]
15:55:39 [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:39 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-configLoader_RELEASE.jar
15:55:39 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:3915:55:39compile_api_openspcoop2:
15:55:3915:55:39init_compile_cliVault:
15:55:3915:55:39compile_cliVault:
15:55:3915:55:39checkgit:
15:55:3915:55:39init_compile-build:
15:55:39 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:3915:55:39compile_src_openspcoop2:
15:55:39 [echo] Java home: /opt/openjdk-11.0.12_7/
15:55:39 [echo] ****************************************
15:55:39 [echo] **** DEBUG MODE ON *****
15:55:39 [echo] ****************************************
15:55:39 [echo] Raccolta informazioni git per inserimento in manifest...
15:55:39 [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/govway_vault/src]
15:55:39 [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:39 [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-vault_RELEASE.jar
15:55:39 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:3915:55:39compile_api_openspcoop2:
15:55:39 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build
15:55:39 [move] Moving 35 files to /var/lib/jenkins/workspace/GovWay/dist.backup
15:55:39 [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
15:55:39 [move] Moving 35 files to /var/lib/jenkins/workspace/GovWay/dist
15:55:39 [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist.backup
15:55:39[INFO] Executed tasks
15:55:39[INFO]
15:55:39[INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
15:55:39[INFO] Building package 1.0 [63/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
15:55:39[INFO] Building testsuite.utils 1.0 [64/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
15:55:39[INFO] Building testsuite.utils.sql 1.0 [65/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
15:55:39[INFO] Building testsuite.pdd.core 1.0 [66/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
15:55:39[INFO] Building testsuite.pdd.core.sql 1.0 [67/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
15:55:39[INFO] Building static_analysis.spotbugs 1.0 [68/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
15:55:39[INFO] Building static_analysis.sonarqube 1.0 [69/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
15:55:39[INFO] Building dynamic_analysis.zap 1.0 [70/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
15:55:39[INFO] Building coverage.jacoco 1.0 [71/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO] ------------------------------------------------------------------------
15:55:39[INFO] Reactor Summary for govway 1.0:
15:55:39[INFO]
15:55:39[INFO] govway ............................................. SUCCESS [ 0.003 s]
15:55:39[INFO] dependencies ....................................... SUCCESS [ 0.001 s]
15:55:39[INFO] dependencies.ant ................................... SUCCESS [ 1.151 s]
15:55:39[INFO] dependencies.antinstaller .......................... SUCCESS [ 0.042 s]
15:55:39[INFO] dependencies.axiom ................................. SUCCESS [ 0.022 s]
15:55:39[INFO] dependencies.bean-validation ....................... SUCCESS [ 0.063 s]
15:55:39[INFO] dependencies.cxf ................................... SUCCESS [ 0.221 s]
15:55:39[INFO] dependencies.commons ............................... SUCCESS [ 0.172 s]
15:55:39[INFO] dependencies.faces ................................. SUCCESS [ 0.062 s]
15:55:39[INFO] dependencies.git ................................... SUCCESS [ 0.022 s]
15:55:39[INFO] dependencies.httpcore .............................. SUCCESS [ 0.069 s]
15:55:39[INFO] dependencies.jackson ............................... SUCCESS [ 0.072 s]
15:55:39[INFO] dependencies.javax ................................. SUCCESS [ 0.051 s]
15:55:39[INFO] dependencies.jax ................................... SUCCESS [ 0.144 s]
15:55:39[INFO] dependencies.jetty ................................. SUCCESS [ 0.044 s]
15:55:39[INFO] dependencies.jminix ................................ SUCCESS [ 0.015 s]
15:55:39[INFO] dependencies.json .................................. SUCCESS [ 0.044 s]
15:55:39[INFO] dependencies.log ................................... SUCCESS [ 0.049 s]
15:55:39[INFO] dependencies.lucene ................................ SUCCESS [ 0.020 s]
15:55:39[INFO] dependencies.swagger ............................... SUCCESS [ 0.012 s]
15:55:39[INFO] dependencies.opensaml .............................. SUCCESS [ 0.068 s]
15:55:39[INFO] dependencies.pdf ................................... SUCCESS [ 0.028 s]
15:55:39[INFO] dependencies.redis ................................. SUCCESS [ 0.070 s]
15:55:39[INFO] dependencies.reports ............................... SUCCESS [ 0.052 s]
15:55:39[INFO] dependencies.saaj .................................. SUCCESS [ 0.043 s]
15:55:39[INFO] dependencies.security .............................. SUCCESS [ 0.038 s]
15:55:39[INFO] dependencies.shared ................................ SUCCESS [ 0.139 s]
15:55:39[INFO] dependencies.soapbox ............................... SUCCESS [ 0.014 s]
15:55:39[INFO] dependencies.spring ................................ SUCCESS [ 0.025 s]
15:55:39[INFO] dependencies.spring-ldap ........................... SUCCESS [ 0.009 s]
15:55:39[INFO] dependencies.spring-security ....................... SUCCESS [ 0.017 s]
15:55:39[INFO] dependencies.swagger ............................... SUCCESS [ 0.046 s]
15:55:39[INFO] dependencies.wadl .................................. SUCCESS [ 0.014 s]
15:55:39[INFO] dependencies.wss4j ................................. SUCCESS [ 0.033 s]
15:55:39[INFO] dependencies.testsuite ............................. SUCCESS [ 0.002 s]
15:55:39[INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.023 s]
15:55:39[INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.001 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [ 0.005 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [ 0.009 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [ 0.005 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [ 0.004 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [ 0.005 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [ 0.005 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [ 0.005 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [ 0.006 s]
15:55:39[INFO] dependencies.testsuite.test ........................ SUCCESS [ 0.045 s]
15:55:39[INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.010 s]
15:55:39[INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.007 s]
15:55:39[INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.018 s]
15:55:39[INFO] compile ............................................ SUCCESS [13:41 min]
15:55:39[INFO] package ............................................ SUCCESS [ 0.001 s]
15:55:39[INFO] testsuite.utils .................................... SUCCESS [ 0.000 s]
15:55:39[INFO] testsuite.utils.sql ................................ SUCCESS [ 0.001 s]
15:55:39[INFO] testsuite.pdd.core ................................. SUCCESS [ 0.000 s]
15:55:39[INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.001 s]
15:55:39[INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.000 s]
15:55:39[INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.000 s]
15:55:39[INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.001 s]
15:55:39[INFO] coverage.jacoco .................................... SUCCESS [ 0.000 s]
15:55:39[INFO] ------------------------------------------------------------------------
15:55:39[INFO] BUILD SUCCESS
15:55:39[INFO] ------------------------------------------------------------------------
15:55:39[INFO] Total time: 13:44 min
15:55:39[INFO] Finished at: 2024-11-06T15:55:35+01:00
15:55:39[INFO] ------------------------------------------------------------------------
15:55:39[GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage.git_info.generate=false -Dpackage=package -Dcompile=none -Dowasp=none -Dtestsuite=none package
15:55:39[INFO] Scanning for projects...
15:55:39[INFO] ------------------------------------------------------------------------
15:55:39[INFO] Reactor Build Order:
15:55:39[INFO]
15:55:39[INFO] govway [pom]
15:55:39[INFO] dependencies [pom]
15:55:39[INFO] dependencies.ant [pom]
15:55:39[INFO] dependencies.antinstaller [pom]
15:55:39[INFO] dependencies.axiom [pom]
15:55:39[INFO] dependencies.bean-validation [pom]
15:55:39[INFO] dependencies.cxf [pom]
15:55:39[INFO] dependencies.commons [pom]
15:55:39[INFO] dependencies.faces [pom]
15:55:39[INFO] dependencies.git [pom]
15:55:39[INFO] dependencies.httpcore [pom]
15:55:39[INFO] dependencies.jackson [pom]
15:55:39[INFO] dependencies.javax [pom]
15:55:39[INFO] dependencies.jax [pom]
15:55:39[INFO] dependencies.jetty [pom]
15:55:39[INFO] dependencies.jminix [pom]
15:55:39[INFO] dependencies.json [pom]
15:55:39[INFO] dependencies.log [pom]
15:55:39[INFO] dependencies.lucene [pom]
15:55:39[INFO] dependencies.swagger [pom]
15:55:39[INFO] dependencies.opensaml [pom]
15:55:39[INFO] dependencies.pdf [pom]
15:55:39[INFO] dependencies.redis [pom]
15:55:39[INFO] dependencies.reports [pom]
15:55:39[INFO] dependencies.saaj [pom]
15:55:39[INFO] dependencies.security [pom]
15:55:39[INFO] dependencies.shared [pom]
15:55:39[INFO] dependencies.soapbox [pom]
15:55:39[INFO] dependencies.spring [pom]
15:55:39[INFO] dependencies.spring-ldap [pom]
15:55:39[INFO] dependencies.spring-security [pom]
15:55:39[INFO] dependencies.swagger [pom]
15:55:39[INFO] dependencies.wadl [pom]
15:55:39[INFO] dependencies.wss4j [pom]
15:55:39[INFO] dependencies.testsuite [pom]
15:55:39[INFO] dependencies.testsuite.axis14 [pom]
15:55:39[INFO] dependencies.testsuite.as [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly8 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly9 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly10 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly11 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly12 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly13 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly14 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly15 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly16 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly17 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly18 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly19 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly20 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly21 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly22 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly23 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly24 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly25 [pom]
15:55:39[INFO] dependencies.testsuite.as.wildfly26 [pom]
15:55:39[INFO] dependencies.testsuite.as.tomcat9 [pom]
15:55:39[INFO] dependencies.testsuite.test [pom]
15:55:39[INFO] dependencies.testsuite.staticAnalysis [pom]
15:55:39[INFO] dependencies.testsuite.dynamicAnalysis [pom]
15:55:39[INFO] dependencies.testsuite.coverage [pom]
15:55:39[INFO] compile [pom]
15:55:39[INFO] package [pom]
15:55:39[INFO] testsuite.utils [pom]
15:55:39[INFO] testsuite.utils.sql [pom]
15:55:39[INFO] testsuite.pdd.core [pom]
15:55:39[INFO] testsuite.pdd.core.sql [pom]
15:55:39[INFO] static_analysis.spotbugs [pom]
15:55:39[INFO] static_analysis.sonarqube [pom]
15:55:39[INFO] dynamic_analysis.zap [pom]
15:55:39[INFO] coverage.jacoco [pom]
15:55:39[INFO]
15:55:39[INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
15:55:39[INFO] Building govway 1.0 [1/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
15:55:39[INFO] Building dependencies 1.0 [2/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
15:55:39[INFO] Building dependencies.ant 1.0 [3/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
15:55:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
15:55:39[INFO]
15:55:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
15:55:39[INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
15:55:39[INFO]
15:55:39[INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
15:55:39[INFO] Building dependencies.antinstaller 1.0 [4/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
15:55:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
15:55:39[INFO]
15:55:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
15:55:39[INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
15:55:39[INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
15:55:39[INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
15:55:39[INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
15:55:39[INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
15:55:39[INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
15:55:39[INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
15:55:39[INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
15:55:39[INFO]
15:55:39[INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
15:55:39[INFO] Building dependencies.axiom 1.0 [5/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
15:55:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
15:55:39[INFO]
15:55:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
15:55:39[INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
15:55:39[INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
15:55:39[INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
15:55:39[INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
15:55:39[INFO]
15:55:39[INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
15:55:39[INFO] Building dependencies.bean-validation 1.0 [6/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
15:55:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
15:55:39[INFO]
15:55:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
15:55:39[INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
15:55:39[INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
15:55:39[INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
15:55:39[INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
15:55:39[INFO]
15:55:39[INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
15:55:39[INFO] Building dependencies.cxf 1.0 [7/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
15:55:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
15:55:39[INFO]
15:55:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
15:55:39[INFO] Copying cxf-core-3.6.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.4-gov4j-1.jar
15:55:39[INFO] Copying cxf-rt-rs-security-jose-3.6.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.4-gov4j-1.jar
15:55:39[INFO] Copying cxf-rt-bindings-soap-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-databinding-jaxb-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-features-logging-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-frontend-jaxrs-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-frontend-jaxws-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-frontend-simple-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-rs-json-basic-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-rs-client-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-security-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-security-saml-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-transports-http-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-transports-http-jetty-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-wsdl-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-ws-policy-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.4.jar
15:55:39[INFO] Copying cxf-rt-ws-security-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.4.jar
15:55:39[INFO] Copying cxf-tools-common-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.4.jar
15:55:39[INFO] Copying cxf-tools-validator-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.4.jar
15:55:39[INFO] Copying cxf-tools-wsdlto-core-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.4.jar
15:55:39[INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.4.jar
15:55:39[INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.4.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.4.jar
15:55:39[INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
15:55:39[INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
15:55:39[INFO] Copying woodstox-core-6.6.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.2.jar
15:55:39[INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
15:55:39[INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
15:55:39[INFO] Copying asm-9.7.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.7.jar
15:55:39[INFO]
15:55:39[INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
15:55:39[INFO] Building dependencies.commons 1.0 [8/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
15:55:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
15:55:39[INFO]
15:55:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
15:55:39[INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
15:55:39[INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
15:55:39[INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
15:55:39[INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
15:55:39[INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
15:55:39[INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
15:55:39[INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
15:55:39[INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
15:55:39[INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
15:55:39[INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
15:55:39[INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
15:55:39[INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
15:55:39[INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
15:55:39[INFO] Copying commons-io-2.15.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.15.1.jar
15:55:39[INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
15:55:39[INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
15:55:39[INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
15:55:39[INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
15:55:39[INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
15:55:39[INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
15:55:39[INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
15:55:39[INFO]
15:55:39[INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
15:55:39[INFO] Building dependencies.faces 1.0 [9/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
15:55:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
15:55:39[INFO]
15:55:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
15:55:39[INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
15:55:39[INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
15:55:39[INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
15:55:39[INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
15:55:39[INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
15:55:39[INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
15:55:39[INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
15:55:39[INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
15:55:39[INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
15:55:39[INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
15:55:39[INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
15:55:39[INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
15:55:39[INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
15:55:39[INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
15:55:39[INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
15:55:39[INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
15:55:39[INFO]
15:55:39[INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
15:55:39[INFO] Building dependencies.git 1.0 [10/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
15:55:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
15:55:39[INFO]
15:55:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
15:55:39[INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
15:55:39[INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
15:55:39[INFO]
15:55:39[INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
15:55:39[INFO] Building dependencies.httpcore 1.0 [11/71]
15:55:39[INFO] --------------------------------[ pom ]---------------------------------
15:55:39[INFO]
15:55:39[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
15:55:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
15:55:39[INFO]
15:55:39[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
15:55:39[INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
15:55:39[INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
15:55:39[INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
15:55:39[INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
15:55:39[INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
15:55:39[INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
15:55:40[INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
15:55:40[INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
15:55:40[INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
15:55:40[INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
15:55:40[INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
15:55:40[INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
15:55:40[INFO]
15:55:40[INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
15:55:40[INFO] Building dependencies.jackson 1.0 [12/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
15:55:40[INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
15:55:40[INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
15:55:40[INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
15:55:40[INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
15:55:40[INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
15:55:40[INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
15:55:40[INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
15:55:40[INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
15:55:40[INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
15:55:40[INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
15:55:40[INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
15:55:40[INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
15:55:40[INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
15:55:40[INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
15:55:40[INFO]
15:55:40[INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
15:55:40[INFO] Building dependencies.javax 1.0 [13/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
15:55:40[INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
15:55:40[INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
15:55:40[INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
15:55:40[INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
15:55:40[INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
15:55:40[INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
15:55:40[INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
15:55:40[INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
15:55:40[INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
15:55:40[INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
15:55:40[INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
15:55:40[INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
15:55:40[INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
15:55:40[INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
15:55:40[INFO]
15:55:40[INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
15:55:40[INFO] Building dependencies.jax 1.0 [14/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
15:55:40[INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
15:55:40[INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
15:55:40[INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
15:55:40[INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
15:55:40[INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
15:55:40[INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
15:55:40[INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
15:55:40[INFO]
15:55:40[INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
15:55:40[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
15:55:40[INFO]
15:55:40[INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
15:55:40[INFO] Building dependencies.jetty 1.0 [15/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
15:55:40[INFO] Copying jetty-http-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.24.jar
15:55:40[INFO] Copying jetty-io-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.24.jar
15:55:40[INFO] Copying jetty-security-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.24.jar
15:55:40[INFO] Copying jetty-server-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.24.jar
15:55:40[INFO] Copying jetty-util-10.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.24.jar
15:55:40[INFO]
15:55:40[INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
15:55:40[INFO] Building dependencies.jminix 1.0 [16/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
15:55:40[INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
15:55:40[INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
15:55:40[INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
15:55:40[INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
15:55:40[INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
15:55:40[INFO]
15:55:40[INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
15:55:40[INFO] Building dependencies.json 1.0 [17/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
15:55:40[INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
15:55:40[INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
15:55:40[INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
15:55:40[INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
15:55:40[INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
15:55:40[INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
15:55:40[INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
15:55:40[INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
15:55:40[INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
15:55:40[INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
15:55:40[INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
15:55:40[INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
15:55:40[INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
15:55:40[INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
15:55:40[INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
15:55:40[INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
15:55:40[INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
15:55:40[INFO]
15:55:40[INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
15:55:40[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
15:55:40[INFO]
15:55:40[INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
15:55:40[INFO] Building dependencies.log 1.0 [18/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
15:55:40[INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
15:55:40[INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
15:55:40[INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
15:55:40[INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
15:55:40[INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
15:55:40[INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
15:55:40[INFO]
15:55:40[INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
15:55:40[INFO] Building dependencies.lucene 1.0 [19/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
15:55:40[INFO] Copying lucene-codecs-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.12.0.jar
15:55:40[INFO] Copying lucene-core-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.12.0.jar
15:55:40[INFO] Copying lucene-misc-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.12.0.jar
15:55:40[INFO] Copying lucene-queries-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.12.0.jar
15:55:40[INFO] Copying lucene-suggest-9.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.12.0.jar
15:55:40[INFO]
15:55:40[INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
15:55:40[INFO] Building dependencies.swagger 1.0 [20/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
15:55:40[INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
15:55:40[INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
15:55:40[INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
15:55:40[INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
15:55:40[INFO]
15:55:40[INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
15:55:40[INFO] Building dependencies.opensaml 1.0 [21/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
15:55:40[INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
15:55:40[INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
15:55:40[INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
15:55:40[INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
15:55:40[INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
15:55:40[INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
15:55:40[INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
15:55:40[INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
15:55:40[INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
15:55:40[INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
15:55:40[INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
15:55:40[INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
15:55:40[INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
15:55:40[INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
15:55:40[INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
15:55:40[INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
15:55:40[INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
15:55:40[INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
15:55:40[INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
15:55:40[INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
15:55:40[INFO]
15:55:40[INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
15:55:40[INFO] Building dependencies.pdf 1.0 [22/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
15:55:40[INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
15:55:40[INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
15:55:40[INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
15:55:40[INFO]
15:55:40[INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
15:55:40[INFO] Building dependencies.redis 1.0 [23/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
15:55:40[INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
15:55:40[INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
15:55:40[INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
15:55:40[INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
15:55:40[INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
15:55:40[INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
15:55:40[INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
15:55:40[INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
15:55:40[INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
15:55:40[INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
15:55:40[INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
15:55:40[INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
15:55:40[INFO]
15:55:40[INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
15:55:40[INFO] Building dependencies.reports 1.0 [24/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
15:55:40[INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
15:55:40[INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
15:55:40[INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
15:55:40[INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
15:55:40[INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
15:55:40[INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
15:55:40[INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
15:55:40[INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
15:55:40[INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
15:55:40[INFO]
15:55:40[INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
15:55:40[INFO] Building dependencies.saaj 1.0 [25/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
15:55:40[INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
15:55:40[INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
15:55:40[INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
15:55:40[INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
15:55:40[INFO]
15:55:40[INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
15:55:40[INFO] Building dependencies.security 1.0 [26/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
15:55:40[INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
15:55:40[INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
15:55:40[INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
15:55:40[INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
15:55:40[INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
15:55:40[INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
15:55:40[INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
15:55:40[INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
15:55:40[INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
15:55:40[INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
15:55:40[INFO]
15:55:40[INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
15:55:40[INFO] Building dependencies.shared 1.0 [27/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
15:55:40[INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
15:55:40[INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
15:55:40[INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
15:55:40[INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
15:55:40[INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
15:55:40[INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
15:55:40[INFO] Copying velocity-engine-core-2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.4.jar
15:55:40[INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
15:55:40[INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
15:55:40[INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
15:55:40[INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
15:55:40[INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
15:55:40[INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
15:55:40[INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
15:55:40[INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
15:55:40[INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
15:55:40[INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
15:55:40[INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
15:55:40[INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
15:55:40[INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
15:55:40[INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
15:55:40[INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
15:55:40[INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
15:55:40[INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
15:55:40[INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
15:55:40[INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
15:55:40[INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
15:55:40[INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
15:55:40[INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
15:55:40[INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
15:55:40[INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
15:55:40[INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
15:55:40[INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
15:55:40[INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
15:55:40[INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
15:55:40[INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
15:55:40[INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
15:55:40[INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
15:55:40[INFO]
15:55:40[INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
15:55:40[INFO] Building dependencies.soapbox 1.0 [28/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
15:55:40[INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
15:55:40[INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
15:55:40[INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
15:55:40[INFO]
15:55:40[INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
15:55:40[INFO] Building dependencies.spring 1.0 [29/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
15:55:40[INFO] Copying spring-aop-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.39.jar
15:55:40[INFO] Copying spring-aspects-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.39.jar
15:55:40[INFO] Copying spring-beans-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.39-gov4j-1.jar
15:55:40[INFO] Copying spring-context-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.39-gov4j-1.jar
15:55:40[INFO] Copying spring-context-support-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.39-gov4j-1.jar
15:55:40[INFO] Copying spring-core-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.39-gov4j-1.jar
15:55:40[INFO] Copying spring-expression-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.39-gov4j-1.jar
15:55:40[INFO] Copying spring-orm-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.39.jar
15:55:40[INFO] Copying spring-tx-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.39.jar
15:55:40[INFO] Copying spring-web-5.3.39-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.39-gov4j-1.jar
15:55:40[INFO]
15:55:40[INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
15:55:40[INFO] Building dependencies.spring-ldap 1.0 [30/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-ldap ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
15:55:40[INFO] Copying spring-ldap-core-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-ldap/spring-ldap-core-2.4.2.jar
15:55:40[INFO] Copying spring-ldap-ldif-core-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-ldap/spring-ldap-ldif-core-2.4.2.jar
15:55:40[INFO]
15:55:40[INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
15:55:40[INFO] Building dependencies.spring-security 1.0 [31/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
15:55:40[INFO] Copying spring-security-config-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.15.jar
15:55:40[INFO] Copying spring-security-core-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.15.jar
15:55:40[INFO] Copying spring-security-web-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.15.jar
15:55:40[INFO] Copying spring-security-crypto-5.8.15.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.15.jar
15:55:40[INFO]
15:55:40[INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
15:55:40[INFO] Building dependencies.swagger 1.0 [32/71]
15:55:40[INFO] --------------------------------[ pom ]---------------------------------
15:55:40[INFO]
15:55:40[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
15:55:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
15:55:40[INFO]
15:55:40[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
15:55:40[INFO] Copying swagger-ui-4.19.1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.19.1.jar
15:55:40[INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
15:55:40[INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
15:55:40[INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
15:55:40[INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
15:55:40[INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
15:55:40[INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
15:55:40[INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
15:55:40[INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
15:56:53[INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
15:56:53[INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
15:56:53[INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
15:56:53[INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
15:56:53[INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
15:56:53[INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
15:56:53[INFO]
15:56:53[INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
15:56:53[INFO] Building dependencies.wadl 1.0 [33/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
15:56:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
15:56:53[INFO]
15:56:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
15:56:53[INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
15:56:53[INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
15:56:53[INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
15:56:53[INFO]
15:56:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
15:56:53[INFO] Building dependencies.wss4j 1.0 [34/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
15:56:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
15:56:53[INFO]
15:56:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
15:56:53[INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
15:56:53[INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
15:56:53[INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
15:56:53[INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-2.jar
15:56:53[INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-2.jar
15:56:53[INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
15:56:53[INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
15:56:53[INFO]
15:56:53[INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
15:56:53[INFO] Building dependencies.testsuite 1.0 [35/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
15:56:53[INFO] Building dependencies.testsuite.axis14 1.0 [36/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
15:56:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
15:56:53[INFO]
15:56:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
15:56:53[INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
15:56:53[INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
15:56:53[INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
15:56:53[INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
15:56:53[INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
15:56:53[INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
15:56:53[INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
15:56:53[INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
15:56:53[INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
15:56:53[INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
15:56:53[INFO]
15:56:53[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
15:56:53[INFO] Building dependencies.testsuite.as 1.0 [37/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
15:56:53[INFO] Building dependencies.testsuite.as.wildfly8 1.0 [38/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
15:56:53[INFO]
15:56:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
15:56:53[INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
15:56:53[INFO]
15:56:53[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
15:56:53[INFO] Building dependencies.testsuite.as.wildfly9 1.0 [39/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
15:56:53[INFO]
15:56:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
15:56:53[INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
15:56:53[INFO]
15:56:53[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
15:56:53[INFO] Building dependencies.testsuite.as.wildfly10 1.0 [40/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
15:56:53[INFO]
15:56:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
15:56:53[INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
15:56:53[INFO]
15:56:53[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
15:56:53[INFO] Building dependencies.testsuite.as.wildfly11 1.0 [41/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
15:56:53[INFO]
15:56:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
15:56:53[INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
15:56:53[INFO]
15:56:53[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
15:56:53[INFO] Building dependencies.testsuite.as.wildfly12 1.0 [42/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
15:56:53[INFO]
15:56:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
15:56:53[INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
15:56:53[INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
15:56:53[INFO]
15:56:53[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
15:56:53[INFO] Building dependencies.testsuite.as.wildfly13 1.0 [43/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
15:56:53[INFO]
15:56:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
15:56:53[INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
15:56:53[INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
15:56:53[INFO]
15:56:53[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
15:56:53[INFO] Building dependencies.testsuite.as.wildfly14 1.0 [44/71]
15:56:53[INFO] --------------------------------[ pom ]---------------------------------
15:56:53[INFO]
15:56:53[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
15:56:53[INFO]
15:56:53[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
15:56:53[INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
15:56:53[INFO]
15:56:54[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
15:56:54[INFO] Building dependencies.testsuite.as.wildfly15 1.0 [45/71]
15:56:54[INFO] --------------------------------[ pom ]---------------------------------
15:56:54[INFO]
15:56:55[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
15:56:55[INFO]
15:56:55[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
15:56:55[INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
15:56:56[INFO]
15:56:56[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
15:56:56[INFO] Building dependencies.testsuite.as.wildfly16 1.0 [46/71]
15:56:56[INFO] --------------------------------[ pom ]---------------------------------
15:56:56[INFO]
15:56:56[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
15:56:57[INFO]
15:56:57[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
15:56:57[INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
15:56:57[INFO]
15:56:57[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
15:56:57[INFO] Building dependencies.testsuite.as.wildfly17 1.0 [47/71]
15:56:57[INFO] --------------------------------[ pom ]---------------------------------
15:56:57[INFO]
15:56:57[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
15:56:57[INFO]
15:56:57[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
15:56:57[INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
15:56:57[INFO]
15:56:57[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
15:56:57[INFO] Building dependencies.testsuite.as.wildfly18 1.0 [48/71]
15:56:58[INFO] --------------------------------[ pom ]---------------------------------
15:56:58[INFO]
15:56:58[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
15:56:59[INFO]
15:56:59[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
15:56:59[INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
15:57:00[INFO]
15:57:00[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
15:57:00[INFO] Building dependencies.testsuite.as.wildfly19 1.0 [49/71]
15:57:01[INFO] --------------------------------[ pom ]---------------------------------
15:57:01[INFO]
15:57:01[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
15:57:02[INFO]
15:57:02[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
15:57:02[INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
15:57:03[INFO]
15:57:03[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
15:57:03[INFO] Building dependencies.testsuite.as.wildfly20 1.0 [50/71]
15:57:04[INFO] --------------------------------[ pom ]---------------------------------
15:57:04[INFO]
15:57:04[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
15:57:05[INFO]
15:57:05[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
15:57:05[INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
15:57:06[INFO]
15:57:06[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
15:57:06[INFO] Building dependencies.testsuite.as.wildfly21 1.0 [51/71]
15:57:07[INFO] --------------------------------[ pom ]---------------------------------
15:57:07[INFO]
15:57:07[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
15:57:08[INFO]
15:57:08[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
15:57:08[INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
15:57:09[INFO]
15:57:09[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
15:57:09[INFO] Building dependencies.testsuite.as.wildfly22 1.0 [52/71]
15:57:10[INFO] --------------------------------[ pom ]---------------------------------
15:57:10[INFO]
15:57:10[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
15:57:11[INFO]
15:57:11[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
15:57:11[INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
15:57:12[INFO]
15:57:12[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
15:57:12[INFO] Building dependencies.testsuite.as.wildfly23 1.0 [53/71]
15:57:13[INFO] --------------------------------[ pom ]---------------------------------
15:57:13[INFO]
15:57:13[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
15:57:14[INFO]
15:57:14[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
15:57:14[INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
15:57:15[INFO]
15:57:15[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
15:57:15[INFO] Building dependencies.testsuite.as.wildfly24 1.0 [54/71]
15:57:16[INFO] --------------------------------[ pom ]---------------------------------
15:57:16[INFO]
15:57:16[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
15:57:17[INFO]
15:57:17[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
15:57:17[INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
15:57:18[INFO]
15:57:18[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
15:57:18[INFO] Building dependencies.testsuite.as.wildfly25 1.0 [55/71]
15:57:19[INFO] --------------------------------[ pom ]---------------------------------
15:57:19[INFO]
15:57:19[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
15:57:20[INFO]
15:57:20[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
15:57:20[INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
15:57:21[INFO]
15:57:21[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
15:57:21[INFO] Building dependencies.testsuite.as.wildfly26 1.0 [56/71]
15:57:22[INFO] --------------------------------[ pom ]---------------------------------
15:57:22[INFO]
15:57:22[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
15:57:23[INFO]
15:57:23[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
15:57:23[INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
15:57:24[INFO]
15:57:24[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
15:57:24[INFO] Building dependencies.testsuite.as.tomcat9 1.0 [57/71]
15:57:25[INFO] --------------------------------[ pom ]---------------------------------
15:57:25[INFO]
15:57:25[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
15:57:26[INFO]
15:57:26[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
15:57:26[INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
15:57:27[INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
15:57:27[INFO]
15:57:27[INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
15:57:28[INFO] Building dependencies.testsuite.test 1.0 [58/71]
15:57:28[INFO] --------------------------------[ pom ]---------------------------------
15:57:28[INFO]
15:57:29[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
15:57:29[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
15:57:29[INFO]
15:57:30[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
15:57:30[INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
15:57:30[INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
15:57:31[INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
15:57:31[INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
15:57:31[INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
15:57:32[INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
15:57:32[INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
15:57:32[INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
15:57:33[INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
15:57:33[INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
15:57:33[INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
15:57:34[INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
15:57:34[INFO] Copying spring-jdbc-5.3.39.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.39.jar
15:57:34[INFO] Copying spring-ldap-test-2.4.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap-test-2.4.2.jar
15:57:35[INFO] Copying apacheds-all-2.0.0.AM27-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds-all-2.0.0.AM27-gov4j-1.jar
15:57:35[INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
15:57:35[INFO]
15:57:36[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
15:57:36[INFO] Building dependencies.testsuite.staticAnalysis 1.0 [59/71]
15:57:36[INFO] --------------------------------[ pom ]---------------------------------
15:57:37[INFO]
15:57:37[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
15:57:37[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
15:57:38[INFO]
15:57:38[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
15:57:38[INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
15:57:39[INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
15:57:39[INFO]
15:57:39[INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
15:57:40[INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [60/71]
15:57:40[INFO] --------------------------------[ pom ]---------------------------------
15:57:40[INFO]
15:57:41[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:57:41[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
15:57:41[INFO]
15:57:42[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:57:42[INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
15:57:42[INFO]
15:57:43[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
15:57:43[INFO] Building dependencies.testsuite.coverage 1.0 [61/71]
15:57:43[INFO] --------------------------------[ pom ]---------------------------------
15:57:44[INFO]
15:57:44[INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
15:57:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
15:57:45[INFO]
15:57:45[INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
15:57:45[INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
15:57:46[INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
15:57:46[INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
15:57:46[INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
15:57:47[INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
15:57:47[INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
15:57:47[INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
15:57:48[INFO]
15:57:48[INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
15:57:48[INFO] Building compile 1.0 [62/71]
15:57:49[INFO] --------------------------------[ pom ]---------------------------------
15:57:49[INFO]
15:57:49[INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
15:57:50[INFO] Building package 1.0 [63/71]
15:57:50[INFO] --------------------------------[ pom ]---------------------------------
15:57:50[INFO]
15:57:51[INFO] --- maven-antrun-plugin:1.8:run (default) @ org.openspcoop2.package ---
15:57:51[INFO] Executing tasks
15:57:5115:57:52main:
15:57:52 [exec] INFO <2024/11/06 15:55:40>: ---------------------------------------
15:57:52 [exec] INFO <2024/11/06 15:55:40>: WORK_DIR: /var/lib/jenkins/workspace/GovWay/dist
15:57:53 [exec] INFO <2024/11/06 15:55:40>: LOG_DIR: /var/lib/jenkins/workspace/GovWay/log
15:57:53 [exec] INFO <2024/11/06 15:55:40>: TIPO: branches
15:57:53 [exec] INFO <2024/11/06 15:55:40>: BUILD-SETUP: true
15:57:54 [exec] INFO <2024/11/06 15:55:40>: BUILD-DOC: false
15:57:54 [exec] INFO <2024/11/06 15:55:40>: BUILD-LIB: false
15:57:54 [exec] INFO <2024/11/06 15:55:40>: READ_GIT_INFO: false
15:57:55 [exec] INFO <2024/11/06 15:55:40>: VERSION: 3.3.15.p2.build-master
15:57:55 [exec] INFO <2024/11/06 15:55:40>: ---------------------------------------
15:57:55 [exec] WARN <2024/11/06 15:55:40>: Generazione distribuzione sorgente non eseguita su richiesta utente.
15:57:56 [exec] ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
15:57:56 [exec] INFO <2024/11/06 15:55:40>: Comincio produzione distribuzione binaria
15:57:56 [exec] INFO <2024/11/06 15:55:40>: Generazione dei pacchetti software in corso (!!NOTA: questa operazione richiede parecchi minuti) ...
15:57:57 [exec] ERROR <2024/11/06 15:56:53>: Generazione dei pacchetti software fallita.
15:57:57 [exec] INFO <2024/11/06 15:56:53>: Verificare l'output dell'esecuzione sul file /var/lib/jenkins/workspace/GovWay/log/build_openspcoop2_distribs.log
15:57:57 [exec] Result: 1
15:57:58[INFO] Executed tasks
15:57:58[INFO]
15:57:58[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
15:57:59[INFO] Building testsuite.utils 1.0 [64/71]
15:57:59[INFO] --------------------------------[ pom ]---------------------------------
15:57:59[INFO]
15:58:00[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
15:58:00[INFO] Building testsuite.utils.sql 1.0 [65/71]
15:58:00[INFO] --------------------------------[ pom ]---------------------------------
15:58:01[INFO]
15:58:01[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
15:58:01[INFO] Building testsuite.pdd.core 1.0 [66/71]
15:58:02[INFO] --------------------------------[ pom ]---------------------------------
15:58:02[INFO]
15:58:02[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
15:58:03[INFO] Building testsuite.pdd.core.sql 1.0 [67/71]
15:58:03[INFO] --------------------------------[ pom ]---------------------------------
15:58:03[INFO]
15:58:04[INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
15:58:04[INFO] Building static_analysis.spotbugs 1.0 [68/71]
15:58:04[INFO] --------------------------------[ pom ]---------------------------------
15:58:05[INFO]
15:58:05[INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
15:58:05[INFO] Building static_analysis.sonarqube 1.0 [69/71]
15:58:06[INFO] --------------------------------[ pom ]---------------------------------
15:58:06[INFO]
15:58:06[INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
15:58:07[INFO] Building dynamic_analysis.zap 1.0 [70/71]
15:58:07[INFO] --------------------------------[ pom ]---------------------------------
15:58:07[INFO]
15:58:08[INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
15:58:08[INFO] Building coverage.jacoco 1.0 [71/71]
15:58:08[INFO] --------------------------------[ pom ]---------------------------------
15:58:09[INFO] ------------------------------------------------------------------------
15:58:09[INFO] Reactor Summary for govway 1.0:
15:58:09[INFO]
15:58:10[INFO] govway ............................................. SUCCESS [ 0.003 s]
15:58:10[INFO] dependencies ....................................... SUCCESS [ 0.001 s]
15:58:10[INFO] dependencies.ant ................................... SUCCESS [ 1.109 s]
15:58:11[INFO] dependencies.antinstaller .......................... SUCCESS [ 0.033 s]
15:58:11[INFO] dependencies.axiom ................................. SUCCESS [ 0.021 s]
15:58:11[INFO] dependencies.bean-validation ....................... SUCCESS [ 0.058 s]
15:58:12[INFO] dependencies.cxf ................................... SUCCESS [ 0.209 s]
15:58:12[INFO] dependencies.commons ............................... SUCCESS [ 0.187 s]
15:58:12[INFO] dependencies.faces ................................. SUCCESS [ 0.058 s]
15:58:13[INFO] dependencies.git ................................... SUCCESS [ 0.020 s]
15:58:13[INFO] dependencies.httpcore .............................. SUCCESS [ 0.056 s]
15:58:13[INFO] dependencies.jackson ............................... SUCCESS [ 0.069 s]
15:58:14[INFO] dependencies.javax ................................. SUCCESS [ 0.043 s]
15:58:14[INFO] dependencies.jax ................................... SUCCESS [ 0.116 s]
15:58:14[INFO] dependencies.jetty ................................. SUCCESS [ 0.046 s]
15:58:15[INFO] dependencies.jminix ................................ SUCCESS [ 0.014 s]
15:58:15[INFO] dependencies.json .................................. SUCCESS [ 0.038 s]
15:58:15[INFO] dependencies.log ................................... SUCCESS [ 0.036 s]
15:58:16[INFO] dependencies.lucene ................................ SUCCESS [ 0.015 s]
15:58:16[INFO] dependencies.swagger ............................... SUCCESS [ 0.010 s]
15:58:16[INFO] dependencies.opensaml .............................. SUCCESS [ 0.051 s]
15:58:17[INFO] dependencies.pdf ................................... SUCCESS [ 0.021 s]
15:58:17[INFO] dependencies.redis ................................. SUCCESS [ 0.046 s]
15:58:17[INFO] dependencies.reports ............................... SUCCESS [ 0.037 s]
15:58:18[INFO] dependencies.saaj .................................. SUCCESS [ 0.015 s]
15:58:18[INFO] dependencies.security .............................. SUCCESS [ 0.037 s]
15:58:18[INFO] dependencies.shared ................................ SUCCESS [ 0.129 s]
15:58:19[INFO] dependencies.soapbox ............................... SUCCESS [ 0.015 s]
15:58:19[INFO] dependencies.spring ................................ SUCCESS [ 0.036 s]
15:58:19[INFO] dependencies.spring-ldap ........................... SUCCESS [ 0.009 s]
15:58:20[INFO] dependencies.spring-security ....................... SUCCESS [ 0.016 s]
15:58:20[INFO] dependencies.swagger ............................... SUCCESS [ 0.078 s]
15:58:20[INFO] dependencies.wadl .................................. SUCCESS [ 0.011 s]
15:58:21[INFO] dependencies.wss4j ................................. SUCCESS [ 0.022 s]
15:58:21[INFO] dependencies.testsuite ............................. SUCCESS [ 0.001 s]
15:58:21[INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.024 s]
15:58:22[INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.001 s]
15:58:22[INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [ 0.006 s]
15:58:23[INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [ 0.005 s]
15:58:24[INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [ 0.006 s]
15:58:24[INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [ 0.005 s]
15:58:24[INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [ 0.008 s]
15:58:25[INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [ 0.006 s]
15:58:25[INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [ 0.006 s]
15:58:25[INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [ 0.005 s]
15:58:26[INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [ 0.005 s]
15:58:26[INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [ 0.006 s]
15:58:26[INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [ 0.005 s]
15:58:27[INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [ 0.005 s]
15:58:27[INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [ 0.005 s]
15:58:27[INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [ 0.006 s]
15:58:28[INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [ 0.005 s]
15:58:28[INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [ 0.005 s]
15:58:28[INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [ 0.005 s]
15:58:29[INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [ 0.005 s]
15:58:29[INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [ 0.005 s]
15:58:29[INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [ 0.007 s]
15:58:30[INFO] dependencies.testsuite.test ........................ SUCCESS [ 0.054 s]
15:58:30[INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.012 s]
15:58:30[INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.006 s]
15:58:31[INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.017 s]
15:58:31[INFO] compile ............................................ SUCCESS [ 0.000 s]
15:58:31[INFO] package ............................................ SUCCESS [01:13 min]
15:58:32[INFO] testsuite.utils .................................... SUCCESS [ 0.001 s]
15:58:32[INFO] testsuite.utils.sql ................................ SUCCESS [ 0.001 s]
15:58:32[INFO] testsuite.pdd.core ................................. SUCCESS [ 0.000 s]
15:58:33[INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.001 s]
15:58:33[INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.002 s]
15:58:33[INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.001 s]
15:58:34[INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.001 s]
15:58:34[INFO] coverage.jacoco .................................... SUCCESS [ 0.001 s]
15:58:34[INFO] ------------------------------------------------------------------------
15:58:35[INFO] BUILD SUCCESS
15:58:35[INFO] ------------------------------------------------------------------------
15:58:35[INFO] Total time: 01:16 min
15:58:36[INFO] Finished at: 2024-11-06T15:56:53+01:00
15:58:36[INFO] ------------------------------------------------------------------------
15:58:36[GovWay] $ /bin/bash /tmp/jenkins2751907219519436619.sh
15:58:37Sistemo dependency-check-result/dependency-check-report.xml ...
15:58:37Sistemo dependency-check-result/dependency-check-report.xml ok
15:58:37[GovWay] $ /bin/bash /tmp/jenkins10996677217365379810.sh
15:58:38ls: cannot access /var/lib/jenkins/workspace/GovWay/dist/govway-installer-*.tgz: No such file or directory
15:58:38Archive Name []
15:58:38cp: omitting directory ‘/var/lib/jenkins/workspace/GovWay/dist/’
15:58:39Pubblicazione last distrib ...
15:58:39cp: omitting directory ‘/var/lib/jenkins/workspace/GovWay/dist/’
15:58:39Pubblicazione last distrib effettuata
15:58:40Pubblicazione installer su risultati testsuite ...
15:58:40cp: omitting directory ‘/var/lib/jenkins/workspace/GovWay/dist/’
15:58:40Pubblicazione installer su risultati testsuite effettuata: scaricabile alla url 'https://jenkins.link.it/govway/govway-testsuite/installer/'
15:58:41Archive DIR []
15:58:41Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server ...
15:58:4115:58:42PLAY [instance_govway] *********************************************************
15:58:4215:58:42TASK [Gathering Facts] *********************************************************
15:58:43ok: [127.0.0.1]
15:58:4315:58:43TASK [include_vars] ************************************************************
15:58:44ok: [127.0.0.1]
15:58:4415:58:44TASK [link.govway : Remove Old Jenkins Installer] ******************************
15:58:45 [WARNING]: Consider using file module with state=absent rather than running rm
15:58:45changed: [127.0.0.1]
15:58:4515:58:46TASK [link.govway : Load Jenkins Installer] ************************************
15:58:46An exception occurred during task execution. To see the full traceback, use -vvv. The error was: OSError: [Errno 2] No such file or directory: '/tmp/tmpbazhCF'
15:58:46fatal: [127.0.0.1]: FAILED! => {"failed": true, "msg": "Unexpected failure during module execution.", "stdout": ""}
15:58:47 to retry, use: --limit @/opt/govway/tools/govway_ansible/govway.retry
15:58:4715:58:47PLAY RECAP *********************************************************************
15:58:48127.0.0.1 : ok=3 changed=1 unreachable=0 failed=1
15:58:4815:58:48Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server terminato
15:58:4915:58:49Attendo che GovWay sia completamente riavviato (timeout 120sec)
15:58:49.
15:58:50./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:50grep: /tmp/sonda.log: No such file or directory
15:58:50.
15:58:51./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:51grep: /tmp/sonda.log: No such file or directory
15:58:51.
15:58:52./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:52grep: /tmp/sonda.log: No such file or directory
15:58:52.
15:58:53./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:53grep: /tmp/sonda.log: No such file or directory
15:58:53.
15:58:54./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:54grep: /tmp/sonda.log: No such file or directory
15:58:54.
15:58:55./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:55grep: /tmp/sonda.log: No such file or directory
15:58:55.
15:58:56./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:56grep: /tmp/sonda.log: No such file or directory
15:58:56.
15:58:57./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:57grep: /tmp/sonda.log: No such file or directory
15:58:57.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:58./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:58grep: /tmp/sonda.log: No such file or directory
15:58:58.
15:58:59./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:58:59grep: /tmp/sonda.log: No such file or directory
15:58:59.
15:58:59./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
15:59:00grep: /tmp/sonda.log: No such file or directory
15:59:00.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
./aspetta_gateway_riavviato.sh: line 16: /tmp/sonda.log: No such file or directory
grep: /tmp/sonda.log: No such file or directory
.
Timeout.
Build step 'Execute shell' marked build as failure
INFO: Processing JUnit
INFO: [JUnit] - 2 test report file(s) were found with the pattern 'tools/rs/*/server/testsuite/risultati-testsuite/TEST-*.xml' relative to '/var/lib/jenkins/workspace/GovWay' for the testing framework 'JUnit'.
ERROR: Step ‘Publish xUnit test result report’ failed: Test reports were found but not all of them are new. Did all the tests run?
* /var/lib/jenkins/workspace/GovWay/tools/rs/config/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.config.rs.testsuite.ApiConfigTestSuite.xml is 4 days 22 hr old
* /var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.monitor.rs.testsuite.ApiMonitorTestSuite.xml is 4 days 22 hr old
TestNG Reports Processing: START
Looking for TestNG results report in workspace using pattern: **/testng-results.xml
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
testng-results.xml was last modified before this build started. Ignoring it.
Saving reports...
Found matching files but did not find any TestNG results.
Collecting Dependency-Check artifact
Parsing file /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
[SpotBugsZed Attack Proxy (ZAP)] Skipping execution of recorder since overall result is 'FAILURE'
Started calculate disk usage of build
Finished Calculation of disk usage of build in 0 seconds
Started calculate disk usage of workspace
Finished Calculation of disk usage of workspace in 0 seconds
Finished: FAILURE