18:11:18 Started by GitHub push by andreapoli 18:11:18 Started by GitHub push by andreapoli 18:11:18 Running as SYSTEM 18:11:18 Building in workspace /var/lib/jenkins/workspace/GovWay 18:11:18 [WS-CLEANUP] Clean-up disabled, skipping workspace deletion. 18:11:18 The recommended git tool is: NONE 18:11:18 No credentials specified 18:11:18 > /usr/bin/git rev-parse --resolve-git-dir /var/lib/jenkins/workspace/GovWay/.git # timeout=10 18:11:18 Fetching changes from the remote Git repository 18:11:18 > /usr/bin/git config remote.origin.url https://github.com/link-it/govway.git # timeout=10 18:11:18 Fetching upstream changes from https://github.com/link-it/govway.git 18:11:18 > /usr/bin/git --version # timeout=10 18:11:18 > git --version # 'git version 2.47.1' 18:11:18 > /usr/bin/git fetch --tags --force --progress -- https://github.com/link-it/govway.git +refs/heads/*:refs/remotes/origin/* # timeout=10 18:11:19 > /usr/bin/git rev-parse origin/3.4.x^{commit} # timeout=10 18:11:19 Checking out Revision b47408dfa5b94e8db73a28f34bca83e90b7aa0ec (origin/3.4.x) 18:11:19 > /usr/bin/git config core.sparsecheckout # timeout=10 18:11:19 > /usr/bin/git checkout -f b47408dfa5b94e8db73a28f34bca83e90b7aa0ec # timeout=10 18:11:19 Commit message: "[Utils, GovWayCore] Aggiunta libreria HttpCore tra le librerie gestite dalle utility di GovWay, aggiunti unit tests. Le utility interne del prodotto utilizza adesso come default la libreria HttpCore." 18:11:19 > /usr/bin/git rev-list --no-walk 442cc780a6d8813d08123b8abd670cd0ee51b27f # timeout=10 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 18:11:19 [GovWay] $ /bin/bash /tmp/jenkins7218881474091205584.sh 18:11:19 ============================= 18:11:19 General Info 18:11:19 Workspace: /var/lib/jenkins/workspace/GovWay 18:11:19 Build: true 18:11:19 Deploy: true 18:11:19 Test: true 18:11:19 Test Integrazione: true 18:11:19 ============================= 18:11:19 18:11:19 ============================= 18:11:19 Environment Info 18:11:19 HOME: /var/lib/jenkins 18:11:19 ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC 18:11:19 MAVEN_OPTS: 18:11:19 SOFTHSM2_CONF: /home/ec2-user/lib/softhsm/softhsm2.conf 18:11:19 SONAR_SCANNER_OPTS: 18:11:19 ============================= 18:11:19 18:11:19 ============================= 18:11:19 Java 18:11:19 openjdk version "21.0.7" 2025-04-15 LTS 18:11:19 OpenJDK Runtime Environment Temurin-21.0.7+6 (build 21.0.7+6-LTS) 18:11:19 OpenJDK 64-Bit Server VM Temurin-21.0.7+6 (build 21.0.7+6-LTS, mixed mode, sharing) 18:11:19 ============================= 18:11:19 18:11:19 ============================= 18:11:19 Maven 18:11:20 Apache Maven 3.0.5 (Red Hat 3.0.5-17) 18:11:20 Maven home: /usr/share/maven 18:11:20 Java version: 21.0.7, vendor: Eclipse Adoptium 18:11:20 Java home: /opt/openjdk-21.0.7+6 18:11:20 Default locale: en_US, platform encoding: UTF-8 18:11:20 OS name: "linux", version: "4.14.94-89.73.amzn2.x86_64", arch: "amd64", family: "unix" 18:11:20 ============================= 18:11:20 18:11:20 ============================= 18:11:20 ANT 18:11:20 Apache Ant(TM) version 1.10.15 compiled on August 25 2024 18:11:20 ============================= 18:11:20 18:11:20 ============================= 18:11:20 Git Info 18:11:20 Url: https://github.com/link-it/govway.git 18:11:20 branch: origin/3.4.x 18:11:20 commit: b47408dfa5b94e8db73a28f34bca83e90b7aa0ec 18:11:20 previuos commit: 442cc780a6d8813d08123b8abd670cd0ee51b27f 18:11:20 previuos successful commit: 442cc780a6d8813d08123b8abd670cd0ee51b27f 18:11:20 commit message: [Utils, GovWayCore] 18:11:20 Aggiunta libreria HttpCore tra le librerie gestite dalle utility di GovWay, aggiunti unit tests. 18:11:20 Le utility interne del prodotto utilizza adesso come default la libreria HttpCore. 18:11:20 ============================= 18:11:20 18:11:20 ============================= 18:11:20 NODEjs Info 18:11:20 v22.14.0 18:11:20 { 18:11:20 npm: '10.9.2', 18:11:20 node: '22.14.0', 18:11:20 acorn: '8.14.0', 18:11:20 ada: '2.9.2', 18:11:20 amaro: '0.3.0', 18:11:20 ares: '1.34.4', 18:11:20 brotli: '1.1.0', 18:11:20 cjs_module_lexer: '1.4.1', 18:11:20 cldr: '46.0', 18:11:20 icu: '76.1', 18:11:20 llhttp: '9.2.1', 18:11:20 modules: '127', 18:11:20 napi: '10', 18:11:20 nbytes: '0.1.1', 18:11:20 ncrypto: '0.0.1', 18:11:20 nghttp2: '1.64.0', 18:11:20 nghttp3: '1.6.0', 18:11:20 ngtcp2: '1.10.0', 18:11:20 openssl: '3.0.15+quic', 18:11:20 simdjson: '3.10.1', 18:11:20 simdutf: '6.0.3', 18:11:20 sqlite: '3.47.2', 18:11:20 tz: '2024b', 18:11:20 undici: '6.21.1', 18:11:20 unicode: '16.0', 18:11:20 uv: '1.49.2', 18:11:20 uvwasi: '0.0.21', 18:11:20 v8: '12.4.254.21-node.22', 18:11:20 zlib: '1.3.0.1-motley-82a5fec' 18:11:20 } 18:11:20 ============================= 18:11:20 18:11:20 ============================= 18:11:20 OWASP ZAP Info 'ZAP_2.16.0' 18:11:20 Associo diritti di esecuzione agli script zap ... 18:11:20 Associati diritti di esecuzione agli script zap 18:11:20 Update ... 18:11:20 Execute: /opt/openjdk-21.0.7+6/bin/java -classpath /opt/zaproxy/ZAP_2.16.0/*:/opt/zaproxy/ZAP_2.16.0/lib/* org.zaproxy.zap.ZAP -cmd -addonupdate -port 8280 -host 127.0.0.1 18:11:21 Defaulting ZAP install dir to /opt/zaproxy/ZAP_2.16.0 18:11:32 Add-on downloaded to: /var/lib/jenkins/.ZAP/plugin/webdriverlinux-release-159.zap 18:11:32 Add-on update check complete 18:11:39 Update effettuato 18:11:39 ============================= 18:11:39 18:11:39 18:11:39 18:11:39 Fermo application server ... 18:11:39 Stoping Tomcat 18:11:39 WARNING: package java.net.HttpURLConnection not in java.base 18:11:40 Pid Tomcat: 18366 18:11:40 18:11:41 waiting for processes to gracefully shutdown (0/20) 18:11:42 waiting for processes to gracefully shutdown (1/20) 18:11:43 waiting for processes to gracefully shutdown (2/20) 18:11:44 waiting for processes to gracefully shutdown (3/20) 18:11:45 waiting for processes to gracefully shutdown (4/20) 18:11:46 waiting for processes to gracefully shutdown (5/20) 18:11:47 waiting for processes to gracefully shutdown (6/20) 18:11:48 waiting for processes to gracefully shutdown (7/20) 18:11:49 waiting for processes to gracefully shutdown (8/20) 18:11:50 waiting for processes to gracefully shutdown (9/20) 18:11:51 waiting for processes to gracefully shutdown (10/20) 18:11:52 waiting for processes to gracefully shutdown (11/20) 18:11:53 waiting for processes to gracefully shutdown (12/20) 18:11:54 waiting for processes to gracefully shutdown (13/20) 18:11:55 waiting for processes to gracefully shutdown (14/20) 18:11:56 waiting for processes to gracefully shutdown (15/20) 18:11:57 waiting for processes to gracefully shutdown (16/20) 18:11:58 waiting for processes to gracefully shutdown (17/20) 18:11:59 waiting for processes to gracefully shutdown (18/20) 18:12:00 waiting for processes to gracefully shutdown (19/20) 18:12:01 waiting for processes to gracefully shutdown (20/20) 18:12:01 Gracefully shutdown didn't stop tomcat after 20 seconds 18:12:01 Terminating Tomcat 18:12:01 Pid Tomcat: 18366 18:12:01 18:12:02 waiting for processes to terminate (0/10)Fermo application server effettuato 18:12:02 Ripulisco log application server ... 18:12:02 Ripulisco log application server effettuato 18:12:02 Predispongo dir testsuite ... 18:12:02 Predispongo dir testsuite ok 18:12:02 Ripulisco output jacoco ... 18:12:02 Ripulisco output jacoco effettuato 18:12:02 Fermo sonarqube ... 18:12:02 18:12:02 Gracefully stopping SonarQube... 18:12:03 Stopped SonarQube. 18:12:03 Fermo sonarqube effettuato 18:12:03 Verifico che il workspace non esista ... 18:12:03 Non e' stata rilevata una corretta re-inizializzazione del Workspace 18:12:03 [Boolean condition] checking [true] against [^(1|y|yes|t|true|on|run)$] (origin token: ${GOVWAY_BUILD}) 18:12:03 Run condition [Boolean condition] enabling perform for step [BuilderChain] 18:12:03 [GovWay] $ /bin/sh -xe /tmp/jenkins863227073867318541.sh 18:12:03 + perl -pi -e s/log4bash.appender=ColorConsoleAppender/log4bash.appender=ConsoleAppender/g /var/lib/jenkins/workspace/GovWay/distrib/log4bash.properties 18:12:03 + sed -i -e 's#<module>swagger-codegen</module>#<!-- <module>swagger-codegen</module> -->#g' /var/lib/jenkins/workspace/GovWay/mvn/dependencies/pom.xml 18:12:03 + sed -i -e s#UPDATE_DOC=true#UPDATE_DOC=false#g /var/lib/jenkins/workspace/GovWay/distrib/distrib.sh 18:12:03 + sed -i -e s#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver,db2#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver#g /var/lib/jenkins/workspace/GovWay/ant/setup/prepare-build.properties 18:12:03 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn initialize 18:12:06 [INFO] Scanning for projects... 18:12:06 [INFO] ------------------------------------------------------------------------ 18:12:06 [INFO] Reactor Build Order: 18:12:06 [INFO] 18:12:06 [INFO] govway [pom] 18:12:06 [INFO] dependencies [pom] 18:12:06 [INFO] dependencies.ant [pom] 18:12:06 [INFO] dependencies.antinstaller [pom] 18:12:06 [INFO] dependencies.angus [pom] 18:12:06 [INFO] dependencies.bean-validation [pom] 18:12:06 [INFO] dependencies.cxf [pom] 18:12:06 [INFO] dependencies.commons [pom] 18:12:06 [INFO] dependencies.console [pom] 18:12:06 [INFO] dependencies.git [pom] 18:12:06 [INFO] dependencies.httpcore [pom] 18:12:06 [INFO] dependencies.jackson [pom] 18:12:06 [INFO] dependencies.jakarta [pom] 18:12:06 [INFO] dependencies.jaxb [pom] 18:12:06 [INFO] dependencies.jetty [pom] 18:12:06 [INFO] dependencies.jmx [pom] 18:12:06 [INFO] dependencies.json [pom] 18:12:06 [INFO] dependencies.log [pom] 18:12:06 [INFO] dependencies.lucene [pom] 18:12:06 [INFO] dependencies.openapi4j [pom] 18:12:06 [INFO] dependencies.opensaml [pom] 18:12:06 [INFO] dependencies.pdf [pom] 18:12:06 [INFO] dependencies.redis [pom] 18:12:06 [INFO] dependencies.reports [pom] 18:12:06 [INFO] dependencies.saaj [pom] 18:12:06 [INFO] dependencies.security [pom] 18:12:06 [INFO] dependencies.shared [pom] 18:12:06 [INFO] dependencies.spring [pom] 18:12:06 [INFO] dependencies.spring-ldap [pom] 18:12:06 [INFO] dependencies.spring-security [pom] 18:12:06 [INFO] dependencies.swagger [pom] 18:12:06 [INFO] dependencies.wss4j [pom] 18:12:06 [INFO] dependencies.testsuite [pom] 18:12:06 [INFO] dependencies.testsuite.axis14 [pom] 18:12:06 [INFO] dependencies.testsuite.as [pom] 18:12:06 [INFO] dependencies.testsuite.as.wildfly27 [pom] 18:12:06 [INFO] dependencies.testsuite.as.wildfly28 [pom] 18:12:06 [INFO] dependencies.testsuite.as.wildfly35 [pom] 18:12:06 [INFO] dependencies.testsuite.as.wildfly36 [pom] 18:12:06 [INFO] dependencies.testsuite.as.tomcat10 [pom] 18:12:06 [INFO] dependencies.testsuite.as.tomcat11 [pom] 18:12:06 [INFO] dependencies.testsuite.test [pom] 18:12:06 [INFO] dependencies.testsuite.test.testng [pom] 18:12:06 [INFO] dependencies.testsuite.test.junit4 [pom] 18:12:06 [INFO] dependencies.testsuite.test.karate09 [pom] 18:12:06 [INFO] dependencies.testsuite.test.logback [pom] 18:12:06 [INFO] dependencies.testsuite.test.httpcore4 [pom] 18:12:06 [INFO] dependencies.testsuite.test.spring5 [pom] 18:12:06 [INFO] dependencies.testsuite.test.spring-ldap2 [pom] 18:12:06 [INFO] dependencies.testsuite.test.apacheds [pom] 18:12:06 [INFO] dependencies.testsuite.test.cxf3 [pom] 18:12:06 [INFO] dependencies.testsuite.staticAnalysis [pom] 18:12:06 [INFO] dependencies.testsuite.dynamicAnalysis [pom] 18:12:06 [INFO] dependencies.testsuite.coverage [pom] 18:12:06 [INFO] compile [pom] 18:12:06 [INFO] package [pom] 18:12:06 [INFO] testsuite.utils [pom] 18:12:06 [INFO] testsuite.utils.sql [pom] 18:12:06 [INFO] testsuite.pdd.core [pom] 18:12:06 [INFO] testsuite.pdd.core.sql [pom] 18:12:06 [INFO] static_analysis.spotbugs [pom] 18:12:06 [INFO] static_analysis.sonarqube [pom] 18:12:06 [INFO] dynamic_analysis.zap [pom] 18:12:06 [INFO] coverage.jacoco [pom] 18:12:06 [INFO] 18:12:06 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >------------------- 18:12:06 [INFO] Building govway 1.0 [1/64] 18:12:06 [INFO] from pom.xml 18:12:06 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:06 [INFO] 18:12:06 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------ 18:12:06 [INFO] Building dependencies 1.0 [2/64] 18:12:06 [INFO] from mvn/dependencies/pom.xml 18:12:06 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:06 [INFO] 18:12:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >----------------- 18:12:06 [INFO] Building dependencies.ant 1.0 [3/64] 18:12:06 [INFO] from mvn/dependencies/ant/pom.xml 18:12:06 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:06 [INFO] 18:12:06 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant --- 18:12:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = []) 18:12:07 [INFO] 18:12:07 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant --- 18:12:08 [INFO] 18:12:08 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------ 18:12:08 [INFO] Building dependencies.antinstaller 1.0 [4/64] 18:12:08 [INFO] from mvn/dependencies/antinstaller/pom.xml 18:12:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:08 [INFO] 18:12:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller --- 18:12:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = []) 18:12:08 [INFO] 18:12:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller --- 18:12:08 [INFO] 18:12:08 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >---------------- 18:12:08 [INFO] Building dependencies.angus 1.0 [5/64] 18:12:08 [INFO] from mvn/dependencies/angus/pom.xml 18:12:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:08 [INFO] 18:12:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus --- 18:12:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = []) 18:12:08 [INFO] 18:12:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus --- 18:12:08 [INFO] 18:12:08 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >----------- 18:12:08 [INFO] Building dependencies.bean-validation 1.0 [6/64] 18:12:08 [INFO] from mvn/dependencies/bean-validation/pom.xml 18:12:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:08 [INFO] 18:12:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation --- 18:12:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = []) 18:12:08 [INFO] 18:12:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation --- 18:12:08 [INFO] 18:12:08 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >----------------- 18:12:08 [INFO] Building dependencies.cxf 1.0 [7/64] 18:12:08 [INFO] from mvn/dependencies/cxf/pom.xml 18:12:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:09 [INFO] 18:12:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf --- 18:12:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = []) 18:12:09 [INFO] 18:12:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf --- 18:12:09 [INFO] 18:12:09 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf --- 18:12:09 [INFO] Executing tasks 18:12:09 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar 18:12:09 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar 18:12:09 [INFO] Executed tasks 18:12:09 [INFO] 18:12:09 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >--------------- 18:12:09 [INFO] Building dependencies.commons 1.0 [8/64] 18:12:09 [INFO] from mvn/dependencies/commons/pom.xml 18:12:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:10 [INFO] 18:12:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons --- 18:12:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = []) 18:12:10 [INFO] 18:12:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons --- 18:12:10 [INFO] 18:12:10 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons --- 18:12:10 [INFO] Executing tasks 18:12:10 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar 18:12:10 [INFO] Executed tasks 18:12:10 [INFO] 18:12:10 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >--------------- 18:12:10 [INFO] Building dependencies.console 1.0 [9/64] 18:12:10 [INFO] from mvn/dependencies/console/pom.xml 18:12:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:10 [INFO] 18:12:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console --- 18:12:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = []) 18:12:10 [INFO] 18:12:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console --- 18:12:10 [INFO] 18:12:10 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >----------------- 18:12:10 [INFO] Building dependencies.git 1.0 [10/64] 18:12:10 [INFO] from mvn/dependencies/git/pom.xml 18:12:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:10 [INFO] 18:12:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git --- 18:12:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = []) 18:12:10 [INFO] 18:12:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git --- 18:12:10 [INFO] 18:12:10 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >-------------- 18:12:10 [INFO] Building dependencies.httpcore 1.0 [11/64] 18:12:10 [INFO] from mvn/dependencies/httpcore/pom.xml 18:12:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:10 [INFO] 18:12:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore --- 18:12:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = []) 18:12:10 [INFO] 18:12:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore --- 18:12:10 [INFO] 18:12:10 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >--------------- 18:12:10 [INFO] Building dependencies.jackson 1.0 [12/64] 18:12:10 [INFO] from mvn/dependencies/jackson/pom.xml 18:12:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:10 [INFO] 18:12:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson --- 18:12:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = []) 18:12:10 [INFO] 18:12:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson --- 18:12:10 [INFO] 18:12:10 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >--------------- 18:12:10 [INFO] Building dependencies.jakarta 1.0 [13/64] 18:12:10 [INFO] from mvn/dependencies/jakarta/pom.xml 18:12:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:11 [INFO] 18:12:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta --- 18:12:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = []) 18:12:11 [INFO] 18:12:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta --- 18:12:11 [INFO] 18:12:11 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >---------------- 18:12:11 [INFO] Building dependencies.jaxb 1.0 [14/64] 18:12:11 [INFO] from mvn/dependencies/jaxb/pom.xml 18:12:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:11 [INFO] 18:12:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb --- 18:12:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = []) 18:12:11 [INFO] 18:12:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb --- 18:12:11 [INFO] 18:12:11 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >---------------- 18:12:11 [INFO] Building dependencies.jetty 1.0 [15/64] 18:12:11 [INFO] from mvn/dependencies/jetty/pom.xml 18:12:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:11 [INFO] 18:12:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty --- 18:12:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = []) 18:12:11 [INFO] 18:12:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty --- 18:12:11 [INFO] 18:12:11 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >----------------- 18:12:11 [INFO] Building dependencies.jmx 1.0 [16/64] 18:12:11 [INFO] from mvn/dependencies/jmx/pom.xml 18:12:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:11 [INFO] 18:12:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx --- 18:12:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = []) 18:12:11 [INFO] 18:12:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx --- 18:12:11 [INFO] 18:12:11 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >---------------- 18:12:11 [INFO] Building dependencies.json 1.0 [17/64] 18:12:11 [INFO] from mvn/dependencies/json/pom.xml 18:12:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:11 [INFO] 18:12:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json --- 18:12:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = []) 18:12:11 [INFO] 18:12:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json --- 18:12:11 [INFO] 18:12:11 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json --- 18:12:11 [INFO] Executing tasks 18:12:11 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar 18:12:11 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar 18:12:11 [INFO] Executed tasks 18:12:11 [INFO] 18:12:11 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json --- 18:12:11 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar 18:12:11 [INFO] 18:12:11 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json --- 18:12:11 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar 18:12:11 [INFO] 18:12:11 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json --- 18:12:11 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar 18:12:11 [INFO] 18:12:11 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json --- 18:12:11 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar 18:12:11 [INFO] 18:12:11 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json --- 18:12:11 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar 18:12:11 [INFO] 18:12:11 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json --- 18:12:11 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar 18:12:11 [INFO] 18:12:11 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >----------------- 18:12:11 [INFO] Building dependencies.log 1.0 [18/64] 18:12:11 [INFO] from mvn/dependencies/log/pom.xml 18:12:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:11 [INFO] 18:12:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log --- 18:12:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = []) 18:12:11 [INFO] 18:12:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log --- 18:12:11 [INFO] 18:12:11 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log --- 18:12:11 [INFO] Executing tasks 18:12:11 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar 18:12:11 [INFO] Executed tasks 18:12:11 [INFO] 18:12:11 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >--------------- 18:12:11 [INFO] Building dependencies.lucene 1.0 [19/64] 18:12:11 [INFO] from mvn/dependencies/lucene/pom.xml 18:12:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:11 [INFO] 18:12:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene --- 18:12:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = []) 18:12:11 [INFO] 18:12:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene --- 18:12:11 [INFO] 18:12:11 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >-------------- 18:12:11 [INFO] Building dependencies.openapi4j 1.0 [20/64] 18:12:11 [INFO] from mvn/dependencies/openapi4j/pom.xml 18:12:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:11 [INFO] 18:12:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j --- 18:12:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = []) 18:12:11 [INFO] 18:12:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j --- 18:12:11 [INFO] 18:12:11 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j --- 18:12:12 [INFO] Executing tasks 18:12:12 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar 18:12:12 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar 18:12:12 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar 18:12:12 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar 18:12:12 [INFO] Executed tasks 18:12:12 [INFO] 18:12:12 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >-------------- 18:12:12 [INFO] Building dependencies.opensaml 1.0 [21/64] 18:12:12 [INFO] from mvn/dependencies/opensaml/pom.xml 18:12:12 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:12 [INFO] 18:12:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml --- 18:12:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = []) 18:12:12 [INFO] 18:12:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml --- 18:12:12 [INFO] 18:12:12 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >----------------- 18:12:12 [INFO] Building dependencies.pdf 1.0 [22/64] 18:12:12 [INFO] from mvn/dependencies/pdf/pom.xml 18:12:12 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:12 [INFO] 18:12:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf --- 18:12:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = []) 18:12:12 [INFO] 18:12:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf --- 18:12:12 [INFO] 18:12:12 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >---------------- 18:12:12 [INFO] Building dependencies.redis 1.0 [23/64] 18:12:12 [INFO] from mvn/dependencies/redis/pom.xml 18:12:12 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:12 [INFO] 18:12:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis --- 18:12:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = []) 18:12:12 [INFO] 18:12:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis --- 18:12:12 [INFO] 18:12:12 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >--------------- 18:12:12 [INFO] Building dependencies.reports 1.0 [24/64] 18:12:12 [INFO] from mvn/dependencies/reports/pom.xml 18:12:12 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:12 [INFO] 18:12:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports --- 18:12:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = []) 18:12:12 [INFO] 18:12:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports --- 18:12:12 [INFO] 18:12:12 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >---------------- 18:12:12 [INFO] Building dependencies.saaj 1.0 [25/64] 18:12:12 [INFO] from mvn/dependencies/saaj/pom.xml 18:12:12 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:12 [INFO] 18:12:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj --- 18:12:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = []) 18:12:12 [INFO] 18:12:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj --- 18:12:12 [INFO] 18:12:12 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj --- 18:12:12 [INFO] Executing tasks 18:12:12 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar 18:12:12 [INFO] Executed tasks 18:12:12 [INFO] 18:12:12 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >-------------- 18:12:12 [INFO] Building dependencies.security 1.0 [26/64] 18:12:12 [INFO] from mvn/dependencies/security/pom.xml 18:12:12 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:12 [INFO] 18:12:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security --- 18:12:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = []) 18:12:12 [INFO] 18:12:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security --- 18:12:12 [INFO] 18:12:12 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >--------------- 18:12:12 [INFO] Building dependencies.shared 1.0 [27/64] 18:12:12 [INFO] from mvn/dependencies/shared/pom.xml 18:12:12 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:12 [INFO] 18:12:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared --- 18:12:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = []) 18:12:12 [INFO] 18:12:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared --- 18:12:13 [INFO] 18:12:13 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared --- 18:12:13 [INFO] Executing tasks 18:12:13 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar 18:12:13 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar 18:12:13 [INFO] Executed tasks 18:12:13 [INFO] 18:12:13 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >--------------- 18:12:13 [INFO] Building dependencies.spring 1.0 [28/64] 18:12:13 [INFO] from mvn/dependencies/spring/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring --- 18:12:13 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = []) 18:12:13 [INFO] 18:12:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring --- 18:12:13 [INFO] 18:12:13 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >------------- 18:12:13 [INFO] Building dependencies.spring-ldap 1.0 [29/64] 18:12:13 [INFO] from mvn/dependencies/spring-ldap/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap --- 18:12:13 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = []) 18:12:13 [INFO] 18:12:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap --- 18:12:13 [INFO] 18:12:13 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >----------- 18:12:13 [INFO] Building dependencies.spring-security 1.0 [30/64] 18:12:13 [INFO] from mvn/dependencies/spring-security/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security --- 18:12:13 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = []) 18:12:13 [INFO] 18:12:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security --- 18:12:13 [INFO] 18:12:13 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >--------------- 18:12:13 [INFO] Building dependencies.swagger 1.0 [31/64] 18:12:13 [INFO] from mvn/dependencies/swagger/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger --- 18:12:13 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = []) 18:12:13 [INFO] 18:12:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger --- 18:12:13 [INFO] 18:12:13 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger --- 18:12:13 [INFO] Executing tasks 18:12:13 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar 18:12:13 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar 18:12:13 [INFO] Executed tasks 18:12:13 [INFO] 18:12:13 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >---------------- 18:12:13 [INFO] Building dependencies.wss4j 1.0 [32/64] 18:12:13 [INFO] from mvn/dependencies/wss4j/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j --- 18:12:13 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = []) 18:12:13 [INFO] 18:12:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j --- 18:12:13 [INFO] 18:12:13 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j --- 18:12:13 [INFO] Executing tasks 18:12:13 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar 18:12:13 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar 18:12:13 [INFO] Executed tasks 18:12:13 [INFO] 18:12:13 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >-------------- 18:12:13 [INFO] Building dependencies.testsuite 1.0 [33/64] 18:12:13 [INFO] from mvn/dependencies/testsuite/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >---------- 18:12:13 [INFO] Building dependencies.testsuite.axis14 1.0 [34/64] 18:12:13 [INFO] from mvn/dependencies/testsuite/axis14/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 --- 18:12:13 [INFO] 18:12:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 --- 18:12:13 [INFO] 18:12:13 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 --- 18:12:13 [INFO] Executing tasks 18:12:13 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar 18:12:13 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar 18:12:13 [INFO] Executed tasks 18:12:13 [INFO] 18:12:13 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >----- 18:12:13 [INFO] Building dependencies.testsuite.as 1.0 [35/64] 18:12:13 [INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >-- 18:12:13 [INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/64] 18:12:13 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 18:12:13 [INFO] 18:12:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 18:12:13 [INFO] 18:12:13 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >-- 18:12:13 [INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/64] 18:12:13 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 18:12:13 [INFO] 18:12:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 18:12:13 [INFO] 18:12:13 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >-- 18:12:13 [INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/64] 18:12:13 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml 18:12:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:13 [INFO] 18:12:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 18:12:13 [INFO] 18:12:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 18:12:14 [INFO] 18:12:14 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >-- 18:12:14 [INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 18:12:14 [INFO] 18:12:14 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >-- 18:12:14 [INFO] Building dependencies.testsuite.as.tomcat10 1.0 [40/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 18:12:14 [INFO] 18:12:14 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >-- 18:12:14 [INFO] Building dependencies.testsuite.as.tomcat11 1.0 [41/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 18:12:14 [INFO] 18:12:14 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >----------- 18:12:14 [INFO] Building dependencies.testsuite.test 1.0 [42/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/test/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >-------- 18:12:14 [INFO] Building dependencies.testsuite.test.testng 1.0 [43/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/test/testng/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng --- 18:12:14 [INFO] 18:12:14 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >-------- 18:12:14 [INFO] Building dependencies.testsuite.test.junit4 1.0 [44/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 --- 18:12:14 [INFO] 18:12:14 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >------- 18:12:14 [INFO] Building dependencies.testsuite.test.karate09 1.0 [45/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 --- 18:12:14 [INFO] 18:12:14 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >------- 18:12:14 [INFO] Building dependencies.testsuite.test.logback 1.0 [46/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/test/logback/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback --- 18:12:14 [INFO] 18:12:14 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------ 18:12:14 [INFO] Building dependencies.testsuite.test.httpcore4 1.0 [47/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 --- 18:12:14 [INFO] 18:12:14 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >------- 18:12:14 [INFO] Building dependencies.testsuite.test.spring5 1.0 [48/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 --- 18:12:14 [INFO] 18:12:14 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >----- 18:12:14 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [49/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 18:12:14 [INFO] 18:12:14 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >------- 18:12:14 [INFO] Building dependencies.testsuite.test.apacheds 1.0 [50/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds --- 18:12:14 [INFO] 18:12:14 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds --- 18:12:14 [INFO] Executing tasks 18:12:14 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar 18:12:14 [INFO] Executed tasks 18:12:14 [INFO] 18:12:14 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >--------- 18:12:14 [INFO] Building dependencies.testsuite.test.cxf3 1.0 [51/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 --- 18:12:14 [INFO] 18:12:14 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------ 18:12:14 [INFO] Building dependencies.testsuite.staticAnalysis 1.0 [52/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis --- 18:12:14 [INFO] 18:12:14 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------ 18:12:14 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [53/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis --- 18:12:14 [INFO] 18:12:14 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >--------- 18:12:14 [INFO] Building dependencies.testsuite.coverage 1.0 [54/64] 18:12:14 [INFO] from mvn/dependencies/testsuite/coverage/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage --- 18:12:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = []) 18:12:14 [INFO] 18:12:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage --- 18:12:14 [INFO] 18:12:14 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >--------------- 18:12:14 [INFO] Building compile 1.0 [55/64] 18:12:14 [INFO] from mvn/compile/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >--------------- 18:12:14 [INFO] Building package 1.0 [56/64] 18:12:14 [INFO] from distrib/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >----------- 18:12:14 [INFO] Building testsuite.utils 1.0 [57/64] 18:12:14 [INFO] from tools/utils/mvn/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >--------- 18:12:14 [INFO] Building testsuite.utils.sql 1.0 [58/64] 18:12:14 [INFO] from tools/utils/mvn/sql/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >--------- 18:12:14 [INFO] Building testsuite.pdd.core 1.0 [59/64] 18:12:14 [INFO] from core/mvn/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >------- 18:12:14 [INFO] Building testsuite.pdd.core.sql 1.0 [60/64] 18:12:14 [INFO] from core/mvn/sql/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------ 18:12:14 [INFO] Building static_analysis.spotbugs 1.0 [61/64] 18:12:14 [INFO] from tools/spotbugs/mvn/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------ 18:12:14 [INFO] Building static_analysis.sonarqube 1.0 [62/64] 18:12:14 [INFO] from tools/sonarqube/mvn/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >-------- 18:12:14 [INFO] Building dynamic_analysis.zap 1.0 [63/64] 18:12:14 [INFO] from tools/zap/mvn/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] 18:12:14 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >----------- 18:12:14 [INFO] Building coverage.jacoco 1.0 [64/64] 18:12:14 [INFO] from tools/jacoco/mvn/pom.xml 18:12:14 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:14 [INFO] ------------------------------------------------------------------------ 18:12:14 [INFO] Reactor Summary for govway 1.0: 18:12:14 [INFO] 18:12:14 [INFO] govway ............................................. SUCCESS [ 0.004 s] 18:12:14 [INFO] dependencies ....................................... SUCCESS [ 0.002 s] 18:12:14 [INFO] dependencies.ant ................................... SUCCESS [ 1.756 s] 18:12:14 [INFO] dependencies.antinstaller .......................... SUCCESS [ 0.072 s] 18:12:14 [INFO] dependencies.angus ................................. SUCCESS [ 0.047 s] 18:12:14 [INFO] dependencies.bean-validation ....................... SUCCESS [ 0.089 s] 18:12:14 [INFO] dependencies.cxf ................................... SUCCESS [ 1.247 s] 18:12:14 [INFO] dependencies.commons ............................... SUCCESS [ 0.580 s] 18:12:14 [INFO] dependencies.console ............................... SUCCESS [ 0.138 s] 18:12:14 [INFO] dependencies.git ................................... SUCCESS [ 0.039 s] 18:12:14 [INFO] dependencies.httpcore .............................. SUCCESS [ 0.094 s] 18:12:14 [INFO] dependencies.jackson ............................... SUCCESS [ 0.163 s] 18:12:14 [INFO] dependencies.jakarta ............................... SUCCESS [ 0.146 s] 18:12:14 [INFO] dependencies.jaxb .................................. SUCCESS [ 0.081 s] 18:12:14 [INFO] dependencies.jetty ................................. SUCCESS [ 0.101 s] 18:12:14 [INFO] dependencies.jmx ................................... SUCCESS [ 0.150 s] 18:12:14 [INFO] dependencies.json .................................. SUCCESS [ 0.324 s] 18:12:14 [INFO] dependencies.log ................................... SUCCESS [ 0.147 s] 18:12:14 [INFO] dependencies.lucene ................................ SUCCESS [ 0.055 s] 18:12:14 [INFO] dependencies.openapi4j ............................. SUCCESS [ 0.084 s] 18:12:14 [INFO] dependencies.opensaml .............................. SUCCESS [ 0.140 s] 18:12:14 [INFO] dependencies.pdf ................................... SUCCESS [ 0.060 s] 18:12:14 [INFO] dependencies.redis ................................. SUCCESS [ 0.138 s] 18:12:14 [INFO] dependencies.reports ............................... SUCCESS [ 0.080 s] 18:12:14 [INFO] dependencies.saaj .................................. SUCCESS [ 0.075 s] 18:12:14 [INFO] dependencies.security .............................. SUCCESS [ 0.090 s] 18:12:14 [INFO] dependencies.shared ................................ SUCCESS [ 0.472 s] 18:12:14 [INFO] dependencies.spring ................................ SUCCESS [ 0.091 s] 18:12:14 [INFO] dependencies.spring-ldap ........................... SUCCESS [ 0.022 s] 18:12:14 [INFO] dependencies.spring-security ....................... SUCCESS [ 0.035 s] 18:12:14 [INFO] dependencies.swagger ............................... SUCCESS [ 0.152 s] 18:12:14 [INFO] dependencies.wss4j ................................. SUCCESS [ 0.108 s] 18:12:14 [INFO] dependencies.testsuite ............................. SUCCESS [ 0.001 s] 18:12:14 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.147 s] 18:12:14 [INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.001 s] 18:12:14 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 0.121 s] 18:12:14 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 0.104 s] 18:12:14 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 0.128 s] 18:12:14 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 0.126 s] 18:12:14 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 0.020 s] 18:12:14 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 0.017 s] 18:12:14 [INFO] dependencies.testsuite.test ........................ SUCCESS [ 0.001 s] 18:12:14 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 0.042 s] 18:12:14 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 0.021 s] 18:12:14 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 0.042 s] 18:12:14 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 0.019 s] 18:12:14 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 0.029 s] 18:12:14 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 0.039 s] 18:12:14 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 0.030 s] 18:12:14 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 0.125 s] 18:12:14 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 0.046 s] 18:12:14 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.022 s] 18:12:14 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.009 s] 18:12:14 [INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.041 s] 18:12:14 [INFO] compile ............................................ SUCCESS [ 0.001 s] 18:12:14 [INFO] package ............................................ SUCCESS [ 0.000 s] 18:12:14 [INFO] testsuite.utils .................................... SUCCESS [ 0.000 s] 18:12:14 [INFO] testsuite.utils.sql ................................ SUCCESS [ 0.001 s] 18:12:14 [INFO] testsuite.pdd.core ................................. SUCCESS [ 0.000 s] 18:12:14 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.000 s] 18:12:14 [INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.000 s] 18:12:14 [INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.001 s] 18:12:14 [INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.000 s] 18:12:14 [INFO] coverage.jacoco .................................... SUCCESS [ 0.000 s] 18:12:14 [INFO] ------------------------------------------------------------------------ 18:12:14 [INFO] BUILD SUCCESS 18:12:14 [INFO] ------------------------------------------------------------------------ 18:12:14 [INFO] Total time: 8.492 s 18:12:14 [INFO] Finished at: 2025-10-02T18:12:14+02:00 18:12:14 [INFO] ------------------------------------------------------------------------ 18:12:14 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dowasp.plugin.autoUpdate=true -Dpackage=none -DossIndexUsername=andrea.poli@link.it -Dcompile=none -Dowasp=verify -Dtestsuite=none -DossIndexPassword=6b31d4937d57ec65ccb3aed4ff8461107c8eeb5a -DnvdApiKey=f8281fbf-3d81-4e4a-9f03-ab68856b336d -Dowasp.plugin.failBuildOnAnyVulnerability=false verify 18:12:16 [INFO] Scanning for projects... 18:12:17 [INFO] ------------------------------------------------------------------------ 18:12:17 [INFO] Reactor Build Order: 18:12:17 [INFO] 18:12:17 [INFO] govway [pom] 18:12:17 [INFO] dependencies [pom] 18:12:17 [INFO] dependencies.ant [pom] 18:12:17 [INFO] dependencies.antinstaller [pom] 18:12:17 [INFO] dependencies.angus [pom] 18:12:17 [INFO] dependencies.bean-validation [pom] 18:12:17 [INFO] dependencies.cxf [pom] 18:12:17 [INFO] dependencies.commons [pom] 18:12:17 [INFO] dependencies.console [pom] 18:12:17 [INFO] dependencies.git [pom] 18:12:17 [INFO] dependencies.httpcore [pom] 18:12:17 [INFO] dependencies.jackson [pom] 18:12:17 [INFO] dependencies.jakarta [pom] 18:12:17 [INFO] dependencies.jaxb [pom] 18:12:17 [INFO] dependencies.jetty [pom] 18:12:17 [INFO] dependencies.jmx [pom] 18:12:17 [INFO] dependencies.json [pom] 18:12:17 [INFO] dependencies.log [pom] 18:12:17 [INFO] dependencies.lucene [pom] 18:12:17 [INFO] dependencies.openapi4j [pom] 18:12:17 [INFO] dependencies.opensaml [pom] 18:12:17 [INFO] dependencies.pdf [pom] 18:12:17 [INFO] dependencies.redis [pom] 18:12:17 [INFO] dependencies.reports [pom] 18:12:17 [INFO] dependencies.saaj [pom] 18:12:17 [INFO] dependencies.security [pom] 18:12:17 [INFO] dependencies.shared [pom] 18:12:17 [INFO] dependencies.spring [pom] 18:12:17 [INFO] dependencies.spring-ldap [pom] 18:12:17 [INFO] dependencies.spring-security [pom] 18:12:17 [INFO] dependencies.swagger [pom] 18:12:17 [INFO] dependencies.wss4j [pom] 18:12:17 [INFO] dependencies.testsuite [pom] 18:12:17 [INFO] dependencies.testsuite.axis14 [pom] 18:12:17 [INFO] dependencies.testsuite.as [pom] 18:12:17 [INFO] dependencies.testsuite.as.wildfly27 [pom] 18:12:17 [INFO] dependencies.testsuite.as.wildfly28 [pom] 18:12:17 [INFO] dependencies.testsuite.as.wildfly35 [pom] 18:12:17 [INFO] dependencies.testsuite.as.wildfly36 [pom] 18:12:17 [INFO] dependencies.testsuite.as.tomcat10 [pom] 18:12:17 [INFO] dependencies.testsuite.as.tomcat11 [pom] 18:12:17 [INFO] dependencies.testsuite.test [pom] 18:12:17 [INFO] dependencies.testsuite.test.testng [pom] 18:12:17 [INFO] dependencies.testsuite.test.junit4 [pom] 18:12:17 [INFO] dependencies.testsuite.test.karate09 [pom] 18:12:17 [INFO] dependencies.testsuite.test.logback [pom] 18:12:17 [INFO] dependencies.testsuite.test.httpcore4 [pom] 18:12:17 [INFO] dependencies.testsuite.test.spring5 [pom] 18:12:17 [INFO] dependencies.testsuite.test.spring-ldap2 [pom] 18:12:17 [INFO] dependencies.testsuite.test.apacheds [pom] 18:12:17 [INFO] dependencies.testsuite.test.cxf3 [pom] 18:12:17 [INFO] dependencies.testsuite.staticAnalysis [pom] 18:12:17 [INFO] dependencies.testsuite.dynamicAnalysis [pom] 18:12:17 [INFO] dependencies.testsuite.coverage [pom] 18:12:17 [INFO] compile [pom] 18:12:17 [INFO] package [pom] 18:12:17 [INFO] testsuite.utils [pom] 18:12:17 [INFO] testsuite.utils.sql [pom] 18:12:17 [INFO] testsuite.pdd.core [pom] 18:12:17 [INFO] testsuite.pdd.core.sql [pom] 18:12:17 [INFO] static_analysis.spotbugs [pom] 18:12:17 [INFO] static_analysis.sonarqube [pom] 18:12:17 [INFO] dynamic_analysis.zap [pom] 18:12:17 [INFO] coverage.jacoco [pom] 18:12:17 [INFO] 18:12:17 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >------------------- 18:12:17 [INFO] Building govway 1.0 [1/64] 18:12:17 [INFO] from pom.xml 18:12:17 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:17 [INFO] 18:12:17 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------ 18:12:17 [INFO] Building dependencies 1.0 [2/64] 18:12:17 [INFO] from mvn/dependencies/pom.xml 18:12:17 [INFO] --------------------------------[ pom ]--------------------------------- 18:12:17 [INFO] 18:12:17 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.dependencies --- 18:12:17 [INFO] Executing tasks 18:12:22 [INFO] Executed tasks 18:12:24 [INFO] 18:12:24 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.dependencies --- 18:12:29 [INFO] Checking for updates 18:12:30 [WARNING] NVD API request failures are occurring; retrying request for the 1st time 18:12:32 [INFO] NVD API has 1,942 records in this update 18:12:33 [INFO] Downloaded 1,942/1,942 (100%) 18:12:36 [INFO] Completed processing batch 1/1 (100%) in 3,508ms 18:12:36 [INFO] Updating CISA Known Exploited Vulnerability list: https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json 18:12:37 [INFO] Begin database defrag 18:12:47 [INFO] End database defrag (9922 ms) 18:12:47 [INFO] Check for updates complete (17824 ms) 18:12:47 [INFO] 18:12:47 18:12:47 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:12:47 18:12:47 18:12:47 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:12:47 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:12:47 18:12:47 💖 Sponsor: https://github.com/sponsors/jeremylong 18:12:47 18:12:47 18:12:47 [INFO] Analysis Started 18:12:50 [INFO] Finished Archive Analyzer (2 seconds) 18:12:50 [INFO] Finished File Name Analyzer (0 seconds) 18:12:52 [INFO] Finished Jar Analyzer (1 seconds) 18:12:52 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:12:52 [INFO] Finished Hint Analyzer (0 seconds) 18:12:52 [INFO] Finished Version Filter Analyzer (0 seconds) 18:12:53 Oct 02, 2025 6:12:53 PM org.apache.lucene.store.MemorySegmentIndexInputProvider <init> 18:12:53 INFO: Using MemorySegmentIndexInput and native madvise support with Java 21 or later; to disable start with -Dorg.apache.lucene.store.MMapDirectory.enableMemorySegments=false 18:12:53 Oct 02, 2025 6:12:53 PM org.apache.lucene.internal.vectorization.VectorizationProvider lookup 18:12:53 WARNING: Java vector incubator module is not readable. For optimal vector performance, pass '--add-modules jdk.incubator.vector' to enable Vector API. 18:12:56 [INFO] Created CPE Index (3 seconds) 18:13:03 [INFO] Finished CPE Analyzer (10 seconds) 18:13:03 [INFO] Finished False Positive Analyzer (0 seconds) 18:13:03 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:13:13 [INFO] Finished RetireJS Analyzer (10 seconds) 18:13:17 [INFO] Finished Sonatype OSS Index Analyzer (3 seconds) 18:13:17 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:13:17 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:13:17 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:13:17 18:13:17 18:13:17 ## Recommendation 18:13:17 18:13:17 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:13:17 18:13:17 The following template can be used to demonstrate the vulnerability: 18:13:17 ```{{#with "constructor"}} 18:13:17 {{#with split as |a|}} 18:13:17 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:13:17 {{#with (concat (lookup join (slice 0 1)))}} 18:13:17 {{#each (slice 2 3)}} 18:13:17 {{#with (apply 0 a)}} 18:13:17 {{.}} 18:13:17 {{/with}} 18:13:17 {{/each}} 18:13:17 {{/with}} 18:13:17 {{/with}} 18:13:17 {{/with}}``` 18:13:17 18:13:17 18:13:17 ## Recommendation 18:13:17 18:13:17 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:13:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:13:17 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:13:17 [INFO] Analysis Complete (30 seconds) 18:13:17 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml 18:13:18 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.html 18:13:19 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.json 18:13:19 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.csv 18:13:19 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.sarif 18:13:19 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-jenkins.html 18:13:19 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-junit.xml 18:13:19 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-gitlab.json 18:13:19 [INFO] 18:13:19 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >----------------- 18:13:19 [INFO] Building dependencies.ant 1.0 [3/64] 18:13:19 [INFO] from mvn/dependencies/ant/pom.xml 18:13:19 [INFO] --------------------------------[ pom ]--------------------------------- 18:13:19 [INFO] 18:13:19 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant --- 18:13:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = []) 18:13:19 [INFO] 18:13:19 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant --- 18:13:20 [INFO] 18:13:20 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.ant --- 18:13:20 [INFO] Executing tasks 18:13:25 [INFO] Executed tasks 18:13:25 [INFO] 18:13:25 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.ant --- 18:13:25 [INFO] Checking for updates 18:13:25 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:13:25 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:13:25 [INFO] Check for updates complete (77 ms) 18:13:26 [INFO] 18:13:26 18:13:26 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:13:26 18:13:26 18:13:26 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:13:26 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:13:26 18:13:26 💖 Sponsor: https://github.com/sponsors/jeremylong 18:13:26 18:13:26 18:13:26 [INFO] Analysis Started 18:13:26 [INFO] Finished Archive Analyzer (0 seconds) 18:13:26 [INFO] Finished File Name Analyzer (0 seconds) 18:13:26 [INFO] Finished Jar Analyzer (0 seconds) 18:13:26 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:13:26 [INFO] Finished Hint Analyzer (0 seconds) 18:13:26 [INFO] Finished Version Filter Analyzer (0 seconds) 18:13:28 [INFO] Created CPE Index (1 seconds) 18:13:28 [INFO] Finished CPE Analyzer (2 seconds) 18:13:28 [INFO] Finished False Positive Analyzer (0 seconds) 18:13:28 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:13:28 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:13:28 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:13:28 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:13:28 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:13:28 18:13:28 18:13:28 ## Recommendation 18:13:28 18:13:28 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:13:28 18:13:28 The following template can be used to demonstrate the vulnerability: 18:13:28 ```{{#with "constructor"}} 18:13:28 {{#with split as |a|}} 18:13:28 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:13:28 {{#with (concat (lookup join (slice 0 1)))}} 18:13:28 {{#each (slice 2 3)}} 18:13:28 {{#with (apply 0 a)}} 18:13:28 {{.}} 18:13:28 {{/with}} 18:13:28 {{/each}} 18:13:28 {{/with}} 18:13:28 {{/with}} 18:13:28 {{/with}}``` 18:13:28 18:13:28 18:13:28 ## Recommendation 18:13:28 18:13:28 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:13:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:13:28 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:13:28 [INFO] Analysis Complete (2 seconds) 18:13:28 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:13:28 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:13:28 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:13:28 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:13:28 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:13:28 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:13:28 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:13:28 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:13:28 [INFO] 18:13:28 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------ 18:13:28 [INFO] Building dependencies.antinstaller 1.0 [4/64] 18:13:28 [INFO] from mvn/dependencies/antinstaller/pom.xml 18:13:28 [INFO] --------------------------------[ pom ]--------------------------------- 18:13:28 [INFO] 18:13:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller --- 18:13:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = []) 18:13:28 [INFO] 18:13:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller --- 18:13:28 [INFO] 18:13:28 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.antinstaller --- 18:13:28 [INFO] Executing tasks 18:13:33 [INFO] Executed tasks 18:13:33 [INFO] 18:13:33 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.antinstaller --- 18:13:33 [INFO] Checking for updates 18:13:33 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:13:33 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:13:33 [INFO] Check for updates complete (74 ms) 18:13:34 [INFO] 18:13:34 18:13:34 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:13:34 18:13:34 18:13:34 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:13:34 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:13:34 18:13:34 💖 Sponsor: https://github.com/sponsors/jeremylong 18:13:34 18:13:34 18:13:34 [INFO] Analysis Started 18:13:34 [INFO] Finished Archive Analyzer (0 seconds) 18:13:34 [INFO] Finished File Name Analyzer (0 seconds) 18:13:34 [INFO] Finished Jar Analyzer (0 seconds) 18:13:34 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:13:34 [INFO] Finished Hint Analyzer (0 seconds) 18:13:34 [INFO] Finished Version Filter Analyzer (0 seconds) 18:13:35 [INFO] Created CPE Index (1 seconds) 18:13:36 [INFO] Finished CPE Analyzer (1 seconds) 18:13:36 [INFO] Finished False Positive Analyzer (0 seconds) 18:13:36 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:13:36 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:13:36 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:13:36 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:13:36 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:13:36 18:13:36 18:13:36 ## Recommendation 18:13:36 18:13:36 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:13:36 18:13:36 The following template can be used to demonstrate the vulnerability: 18:13:36 ```{{#with "constructor"}} 18:13:36 {{#with split as |a|}} 18:13:36 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:13:36 {{#with (concat (lookup join (slice 0 1)))}} 18:13:36 {{#each (slice 2 3)}} 18:13:36 {{#with (apply 0 a)}} 18:13:36 {{.}} 18:13:36 {{/with}} 18:13:36 {{/each}} 18:13:36 {{/with}} 18:13:36 {{/with}} 18:13:36 {{/with}}``` 18:13:36 18:13:36 18:13:36 ## Recommendation 18:13:36 18:13:36 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:13:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:13:36 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:13:36 [INFO] Analysis Complete (2 seconds) 18:13:36 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:13:36 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:13:36 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:13:36 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:13:36 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:13:36 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:13:36 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:13:36 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:13:36 [INFO] 18:13:36 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >---------------- 18:13:36 [INFO] Building dependencies.angus 1.0 [5/64] 18:13:36 [INFO] from mvn/dependencies/angus/pom.xml 18:13:36 [INFO] --------------------------------[ pom ]--------------------------------- 18:13:36 [INFO] 18:13:36 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus --- 18:13:36 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = []) 18:13:36 [INFO] 18:13:36 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus --- 18:13:36 [INFO] 18:13:36 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.angus --- 18:13:36 [INFO] Executing tasks 18:13:41 [INFO] Executed tasks 18:13:41 [INFO] 18:13:41 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.angus --- 18:13:41 [INFO] Checking for updates 18:13:41 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:13:41 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:13:41 [INFO] Check for updates complete (77 ms) 18:13:41 [INFO] 18:13:41 18:13:41 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:13:41 18:13:41 18:13:41 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:13:41 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:13:41 18:13:41 💖 Sponsor: https://github.com/sponsors/jeremylong 18:13:41 18:13:41 18:13:41 [INFO] Analysis Started 18:13:42 [INFO] Finished Archive Analyzer (0 seconds) 18:13:42 [INFO] Finished File Name Analyzer (0 seconds) 18:13:42 [INFO] Finished Jar Analyzer (0 seconds) 18:13:42 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:13:42 [INFO] Finished Hint Analyzer (0 seconds) 18:13:42 [INFO] Finished Version Filter Analyzer (0 seconds) 18:13:43 [INFO] Created CPE Index (1 seconds) 18:13:43 [INFO] Finished CPE Analyzer (1 seconds) 18:13:43 [INFO] Finished False Positive Analyzer (0 seconds) 18:13:43 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:13:43 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:13:43 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:13:43 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:13:43 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:13:43 18:13:43 18:13:43 ## Recommendation 18:13:43 18:13:43 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:13:43 18:13:43 The following template can be used to demonstrate the vulnerability: 18:13:43 ```{{#with "constructor"}} 18:13:43 {{#with split as |a|}} 18:13:43 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:13:43 {{#with (concat (lookup join (slice 0 1)))}} 18:13:43 {{#each (slice 2 3)}} 18:13:43 {{#with (apply 0 a)}} 18:13:43 {{.}} 18:13:43 {{/with}} 18:13:43 {{/each}} 18:13:43 {{/with}} 18:13:43 {{/with}} 18:13:43 {{/with}}``` 18:13:43 18:13:43 18:13:43 ## Recommendation 18:13:43 18:13:43 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:13:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:13:43 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:13:43 [INFO] Analysis Complete (1 seconds) 18:13:43 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:13:43 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:13:43 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:13:43 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:13:43 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:13:43 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:13:43 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:13:43 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:13:43 [INFO] 18:13:43 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >----------- 18:13:43 [INFO] Building dependencies.bean-validation 1.0 [6/64] 18:13:43 [INFO] from mvn/dependencies/bean-validation/pom.xml 18:13:43 [INFO] --------------------------------[ pom ]--------------------------------- 18:13:43 [INFO] 18:13:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation --- 18:13:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = []) 18:13:43 [INFO] 18:13:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation --- 18:13:43 [INFO] 18:13:43 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.bean-validation --- 18:13:43 [INFO] Executing tasks 18:13:48 [INFO] Executed tasks 18:13:48 [INFO] 18:13:48 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.bean-validation --- 18:13:49 [INFO] Checking for updates 18:13:49 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:13:49 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:13:49 [INFO] Check for updates complete (78 ms) 18:13:49 [INFO] 18:13:49 18:13:49 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:13:49 18:13:49 18:13:49 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:13:49 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:13:49 18:13:49 💖 Sponsor: https://github.com/sponsors/jeremylong 18:13:49 18:13:49 18:13:49 [INFO] Analysis Started 18:13:49 [INFO] Finished Archive Analyzer (0 seconds) 18:13:49 [INFO] Finished File Name Analyzer (0 seconds) 18:13:49 [INFO] Finished Jar Analyzer (0 seconds) 18:13:49 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:13:49 [INFO] Finished Hint Analyzer (0 seconds) 18:13:49 [INFO] Finished Version Filter Analyzer (0 seconds) 18:13:50 [INFO] Created CPE Index (1 seconds) 18:13:50 [INFO] Finished CPE Analyzer (1 seconds) 18:13:50 [INFO] Finished False Positive Analyzer (0 seconds) 18:13:50 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:13:50 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:13:50 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:13:50 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:13:50 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:13:50 18:13:50 18:13:50 ## Recommendation 18:13:50 18:13:50 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:13:50 18:13:50 The following template can be used to demonstrate the vulnerability: 18:13:50 ```{{#with "constructor"}} 18:13:50 {{#with split as |a|}} 18:13:50 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:13:50 {{#with (concat (lookup join (slice 0 1)))}} 18:13:50 {{#each (slice 2 3)}} 18:13:50 {{#with (apply 0 a)}} 18:13:50 {{.}} 18:13:50 {{/with}} 18:13:50 {{/each}} 18:13:50 {{/with}} 18:13:50 {{/with}} 18:13:50 {{/with}}``` 18:13:50 18:13:50 18:13:50 ## Recommendation 18:13:50 18:13:50 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:13:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:13:50 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:13:50 [INFO] Analysis Complete (1 seconds) 18:13:50 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:13:50 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:13:51 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:13:51 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:13:51 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:13:51 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:13:51 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:13:51 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:13:51 [INFO] 18:13:51 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >----------------- 18:13:51 [INFO] Building dependencies.cxf 1.0 [7/64] 18:13:51 [INFO] from mvn/dependencies/cxf/pom.xml 18:13:51 [INFO] --------------------------------[ pom ]--------------------------------- 18:13:51 [INFO] 18:13:51 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf --- 18:13:51 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = []) 18:13:51 [INFO] 18:13:51 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf --- 18:13:51 [INFO] 18:13:51 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf --- 18:13:51 [INFO] Executing tasks 18:13:51 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar 18:13:51 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar 18:13:51 [INFO] Executed tasks 18:13:51 [INFO] 18:13:51 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.cxf --- 18:13:51 [INFO] Executing tasks 18:13:56 [INFO] Executed tasks 18:13:56 [INFO] 18:13:56 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.cxf --- 18:13:56 [INFO] Checking for updates 18:13:56 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:13:56 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:13:56 [INFO] Check for updates complete (72 ms) 18:13:56 [INFO] 18:13:56 18:13:56 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:13:56 18:13:56 18:13:56 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:13:56 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:13:56 18:13:56 💖 Sponsor: https://github.com/sponsors/jeremylong 18:13:56 18:13:56 18:13:56 [INFO] Analysis Started 18:13:56 [INFO] Finished Archive Analyzer (0 seconds) 18:13:56 [INFO] Finished File Name Analyzer (0 seconds) 18:13:56 [INFO] Finished Jar Analyzer (0 seconds) 18:13:56 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:13:56 [INFO] Finished Hint Analyzer (0 seconds) 18:13:56 [INFO] Finished Version Filter Analyzer (0 seconds) 18:13:58 [INFO] Created CPE Index (1 seconds) 18:13:58 [INFO] Finished CPE Analyzer (1 seconds) 18:13:58 [INFO] Finished False Positive Analyzer (0 seconds) 18:13:58 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:13:58 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:13:58 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:13:58 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:13:58 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:13:58 18:13:58 18:13:58 ## Recommendation 18:13:58 18:13:58 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:13:58 18:13:58 The following template can be used to demonstrate the vulnerability: 18:13:58 ```{{#with "constructor"}} 18:13:58 {{#with split as |a|}} 18:13:58 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:13:58 {{#with (concat (lookup join (slice 0 1)))}} 18:13:58 {{#each (slice 2 3)}} 18:13:58 {{#with (apply 0 a)}} 18:13:58 {{.}} 18:13:58 {{/with}} 18:13:58 {{/each}} 18:13:58 {{/with}} 18:13:58 {{/with}} 18:13:58 {{/with}}``` 18:13:58 18:13:58 18:13:58 ## Recommendation 18:13:58 18:13:58 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:13:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:13:58 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:13:59 [INFO] Analysis Complete (2 seconds) 18:13:59 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:13:59 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:13:59 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:13:59 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:13:59 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:13:59 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:13:59 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:13:59 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:13:59 [INFO] 18:13:59 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >--------------- 18:13:59 [INFO] Building dependencies.commons 1.0 [8/64] 18:13:59 [INFO] from mvn/dependencies/commons/pom.xml 18:13:59 [INFO] --------------------------------[ pom ]--------------------------------- 18:13:59 [INFO] 18:13:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons --- 18:13:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = []) 18:13:59 [INFO] 18:13:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons --- 18:13:59 [INFO] 18:13:59 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons --- 18:13:59 [INFO] Executing tasks 18:13:59 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar 18:13:59 [INFO] Executed tasks 18:13:59 [INFO] 18:13:59 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.commons --- 18:13:59 [INFO] Executing tasks 18:14:04 [INFO] Executed tasks 18:14:04 [INFO] 18:14:04 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.commons --- 18:14:04 [INFO] Checking for updates 18:14:04 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:14:04 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:14:04 [INFO] Check for updates complete (69 ms) 18:14:04 [INFO] 18:14:04 18:14:04 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:14:04 18:14:04 18:14:04 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:14:04 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:14:04 18:14:04 💖 Sponsor: https://github.com/sponsors/jeremylong 18:14:04 18:14:04 18:14:04 [INFO] Analysis Started 18:14:04 [INFO] Finished Archive Analyzer (0 seconds) 18:14:04 [INFO] Finished File Name Analyzer (0 seconds) 18:14:04 [INFO] Finished Jar Analyzer (0 seconds) 18:14:04 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:14:04 [INFO] Finished Hint Analyzer (0 seconds) 18:14:04 [INFO] Finished Version Filter Analyzer (0 seconds) 18:14:06 [INFO] Created CPE Index (1 seconds) 18:14:06 [INFO] Finished CPE Analyzer (1 seconds) 18:14:06 [INFO] Finished False Positive Analyzer (0 seconds) 18:14:06 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:14:06 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:14:06 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:14:06 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:14:06 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:14:06 18:14:06 18:14:06 ## Recommendation 18:14:06 18:14:06 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:14:06 18:14:06 The following template can be used to demonstrate the vulnerability: 18:14:06 ```{{#with "constructor"}} 18:14:06 {{#with split as |a|}} 18:14:06 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:14:06 {{#with (concat (lookup join (slice 0 1)))}} 18:14:06 {{#each (slice 2 3)}} 18:14:06 {{#with (apply 0 a)}} 18:14:06 {{.}} 18:14:06 {{/with}} 18:14:06 {{/each}} 18:14:06 {{/with}} 18:14:06 {{/with}} 18:14:06 {{/with}}``` 18:14:06 18:14:06 18:14:06 ## Recommendation 18:14:06 18:14:06 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:14:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:14:06 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:14:06 [INFO] Analysis Complete (2 seconds) 18:14:06 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:14:06 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:14:06 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:14:07 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:14:07 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:14:07 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:14:07 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:14:07 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:14:07 [INFO] 18:14:07 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >--------------- 18:14:07 [INFO] Building dependencies.console 1.0 [9/64] 18:14:07 [INFO] from mvn/dependencies/console/pom.xml 18:14:07 [INFO] --------------------------------[ pom ]--------------------------------- 18:14:07 [INFO] 18:14:07 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console --- 18:14:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = []) 18:14:07 [INFO] 18:14:07 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console --- 18:14:07 [INFO] 18:14:07 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.console --- 18:14:07 [INFO] Executing tasks 18:14:12 [INFO] Executed tasks 18:14:12 [INFO] 18:14:12 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.console --- 18:14:12 [INFO] Checking for updates 18:14:12 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:14:12 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:14:12 [INFO] Check for updates complete (69 ms) 18:14:12 [INFO] 18:14:12 18:14:12 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:14:12 18:14:12 18:14:12 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:14:12 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:14:12 18:14:12 💖 Sponsor: https://github.com/sponsors/jeremylong 18:14:12 18:14:12 18:14:12 [INFO] Analysis Started 18:14:12 [INFO] Finished Archive Analyzer (0 seconds) 18:14:12 [INFO] Finished File Name Analyzer (0 seconds) 18:14:12 [INFO] Finished Jar Analyzer (0 seconds) 18:14:12 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:14:12 [INFO] Finished Hint Analyzer (0 seconds) 18:14:12 [INFO] Finished Version Filter Analyzer (0 seconds) 18:14:13 [INFO] Created CPE Index (1 seconds) 18:14:14 [INFO] Finished CPE Analyzer (1 seconds) 18:14:14 [INFO] Finished False Positive Analyzer (0 seconds) 18:14:14 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:14:18 [INFO] Finished RetireJS Analyzer (4 seconds) 18:14:18 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:14:18 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:14:18 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:14:18 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:14:18 18:14:18 18:14:18 ## Recommendation 18:14:18 18:14:18 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:14:18 18:14:18 The following template can be used to demonstrate the vulnerability: 18:14:18 ```{{#with "constructor"}} 18:14:18 {{#with split as |a|}} 18:14:18 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:14:18 {{#with (concat (lookup join (slice 0 1)))}} 18:14:18 {{#each (slice 2 3)}} 18:14:18 {{#with (apply 0 a)}} 18:14:18 {{.}} 18:14:18 {{/with}} 18:14:18 {{/each}} 18:14:18 {{/with}} 18:14:18 {{/with}} 18:14:18 {{/with}}``` 18:14:18 18:14:18 18:14:18 ## Recommendation 18:14:18 18:14:18 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:14:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:14:18 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:14:18 [INFO] Analysis Complete (6 seconds) 18:14:18 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:14:19 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:14:19 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:14:19 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:14:19 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:14:19 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:14:19 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:14:19 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:14:19 [INFO] 18:14:19 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >----------------- 18:14:19 [INFO] Building dependencies.git 1.0 [10/64] 18:14:19 [INFO] from mvn/dependencies/git/pom.xml 18:14:19 [INFO] --------------------------------[ pom ]--------------------------------- 18:14:19 [INFO] 18:14:19 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git --- 18:14:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = []) 18:14:19 [INFO] 18:14:19 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git --- 18:14:19 [INFO] 18:14:19 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.git --- 18:14:19 [INFO] Executing tasks 18:14:24 [INFO] Executed tasks 18:14:24 [INFO] 18:14:24 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.git --- 18:14:24 [INFO] Checking for updates 18:14:24 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:14:24 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:14:24 [INFO] Check for updates complete (76 ms) 18:14:24 [INFO] 18:14:24 18:14:24 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:14:24 18:14:24 18:14:24 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:14:24 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:14:24 18:14:24 💖 Sponsor: https://github.com/sponsors/jeremylong 18:14:24 18:14:24 18:14:24 [INFO] Analysis Started 18:14:24 [INFO] Finished Archive Analyzer (0 seconds) 18:14:24 [INFO] Finished File Name Analyzer (0 seconds) 18:14:24 [INFO] Finished Jar Analyzer (0 seconds) 18:14:24 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:14:24 [INFO] Finished Hint Analyzer (0 seconds) 18:14:24 [INFO] Finished Version Filter Analyzer (0 seconds) 18:14:25 [INFO] Created CPE Index (1 seconds) 18:14:26 [INFO] Finished CPE Analyzer (1 seconds) 18:14:26 [INFO] Finished False Positive Analyzer (0 seconds) 18:14:26 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:14:26 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:14:26 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:14:26 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:14:26 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:14:26 18:14:26 18:14:26 ## Recommendation 18:14:26 18:14:26 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:14:26 18:14:26 The following template can be used to demonstrate the vulnerability: 18:14:26 ```{{#with "constructor"}} 18:14:26 {{#with split as |a|}} 18:14:26 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:14:26 {{#with (concat (lookup join (slice 0 1)))}} 18:14:26 {{#each (slice 2 3)}} 18:14:26 {{#with (apply 0 a)}} 18:14:26 {{.}} 18:14:26 {{/with}} 18:14:26 {{/each}} 18:14:26 {{/with}} 18:14:26 {{/with}} 18:14:26 {{/with}}``` 18:14:26 18:14:26 18:14:26 ## Recommendation 18:14:26 18:14:26 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:14:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:14:26 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:14:26 [INFO] Analysis Complete (1 seconds) 18:14:26 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:14:26 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:14:26 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:14:26 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:14:26 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:14:26 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:14:26 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:14:26 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:14:26 [INFO] 18:14:26 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >-------------- 18:14:26 [INFO] Building dependencies.httpcore 1.0 [11/64] 18:14:26 [INFO] from mvn/dependencies/httpcore/pom.xml 18:14:26 [INFO] --------------------------------[ pom ]--------------------------------- 18:14:26 [INFO] 18:14:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore --- 18:14:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = []) 18:14:26 [INFO] 18:14:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore --- 18:14:26 [INFO] 18:14:26 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.httpcore --- 18:14:26 [INFO] Executing tasks 18:14:31 [INFO] Executed tasks 18:14:31 [INFO] 18:14:31 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.httpcore --- 18:14:31 [INFO] Checking for updates 18:14:31 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:14:31 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:14:31 [INFO] Check for updates complete (70 ms) 18:14:31 [INFO] 18:14:31 18:14:31 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:14:31 18:14:31 18:14:31 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:14:31 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:14:31 18:14:31 💖 Sponsor: https://github.com/sponsors/jeremylong 18:14:31 18:14:31 18:14:31 [INFO] Analysis Started 18:14:31 [INFO] Finished Archive Analyzer (0 seconds) 18:14:31 [INFO] Finished File Name Analyzer (0 seconds) 18:14:31 [INFO] Finished Jar Analyzer (0 seconds) 18:14:31 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:14:31 [INFO] Finished Hint Analyzer (0 seconds) 18:14:31 [INFO] Finished Version Filter Analyzer (0 seconds) 18:14:33 [INFO] Created CPE Index (1 seconds) 18:14:33 [INFO] Finished CPE Analyzer (1 seconds) 18:14:33 [INFO] Finished False Positive Analyzer (0 seconds) 18:14:33 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:14:33 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:14:33 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:14:33 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:14:33 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:14:33 18:14:33 18:14:33 ## Recommendation 18:14:33 18:14:33 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:14:33 18:14:33 The following template can be used to demonstrate the vulnerability: 18:14:33 ```{{#with "constructor"}} 18:14:33 {{#with split as |a|}} 18:14:33 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:14:33 {{#with (concat (lookup join (slice 0 1)))}} 18:14:33 {{#each (slice 2 3)}} 18:14:33 {{#with (apply 0 a)}} 18:14:33 {{.}} 18:14:33 {{/with}} 18:14:33 {{/each}} 18:14:33 {{/with}} 18:14:33 {{/with}} 18:14:33 {{/with}}``` 18:14:33 18:14:33 18:14:33 ## Recommendation 18:14:33 18:14:33 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:14:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:14:33 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:14:33 [INFO] Analysis Complete (1 seconds) 18:14:33 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:14:33 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:14:33 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:14:33 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:14:33 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:14:33 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:14:33 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:14:33 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:14:33 [INFO] 18:14:33 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >--------------- 18:14:33 [INFO] Building dependencies.jackson 1.0 [12/64] 18:14:33 [INFO] from mvn/dependencies/jackson/pom.xml 18:14:33 [INFO] --------------------------------[ pom ]--------------------------------- 18:14:33 [INFO] 18:14:33 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson --- 18:14:33 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = []) 18:14:33 [INFO] 18:14:33 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson --- 18:14:33 [INFO] 18:14:33 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jackson --- 18:14:33 [INFO] Executing tasks 18:14:38 [INFO] Executed tasks 18:14:38 [INFO] 18:14:38 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.jackson --- 18:14:38 [INFO] Checking for updates 18:14:38 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:14:38 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:14:38 [INFO] Check for updates complete (82 ms) 18:14:38 [INFO] 18:14:38 18:14:38 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:14:38 18:14:38 18:14:38 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:14:38 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:14:38 18:14:38 💖 Sponsor: https://github.com/sponsors/jeremylong 18:14:38 18:14:38 18:14:38 [INFO] Analysis Started 18:14:38 [INFO] Finished Archive Analyzer (0 seconds) 18:14:38 [INFO] Finished File Name Analyzer (0 seconds) 18:14:38 [INFO] Finished Jar Analyzer (0 seconds) 18:14:38 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:14:38 [INFO] Finished Hint Analyzer (0 seconds) 18:14:38 [INFO] Finished Version Filter Analyzer (0 seconds) 18:14:40 [INFO] Created CPE Index (1 seconds) 18:14:40 [INFO] Finished CPE Analyzer (1 seconds) 18:14:40 [INFO] Finished False Positive Analyzer (0 seconds) 18:14:40 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:14:40 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:14:40 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:14:40 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:14:40 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:14:40 18:14:40 18:14:40 ## Recommendation 18:14:40 18:14:40 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:14:40 18:14:40 The following template can be used to demonstrate the vulnerability: 18:14:40 ```{{#with "constructor"}} 18:14:40 {{#with split as |a|}} 18:14:40 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:14:40 {{#with (concat (lookup join (slice 0 1)))}} 18:14:40 {{#each (slice 2 3)}} 18:14:40 {{#with (apply 0 a)}} 18:14:40 {{.}} 18:14:40 {{/with}} 18:14:40 {{/each}} 18:14:40 {{/with}} 18:14:40 {{/with}} 18:14:40 {{/with}}``` 18:14:40 18:14:40 18:14:40 ## Recommendation 18:14:40 18:14:40 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:14:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:14:40 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:14:40 [INFO] Analysis Complete (1 seconds) 18:14:40 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:14:40 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:14:40 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:14:40 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:14:40 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:14:40 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:14:40 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:14:40 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:14:40 [INFO] 18:14:40 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >--------------- 18:14:40 [INFO] Building dependencies.jakarta 1.0 [13/64] 18:14:40 [INFO] from mvn/dependencies/jakarta/pom.xml 18:14:40 [INFO] --------------------------------[ pom ]--------------------------------- 18:14:40 [INFO] 18:14:40 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta --- 18:14:40 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = []) 18:14:40 [INFO] 18:14:40 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta --- 18:14:40 [INFO] 18:14:40 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jakarta --- 18:14:40 [INFO] Executing tasks 18:14:45 [INFO] Executed tasks 18:14:45 [INFO] 18:14:45 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.jakarta --- 18:14:45 [INFO] Checking for updates 18:14:45 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:14:45 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:14:45 [INFO] Check for updates complete (69 ms) 18:14:45 [INFO] 18:14:45 18:14:45 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:14:45 18:14:45 18:14:45 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:14:45 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:14:45 18:14:45 💖 Sponsor: https://github.com/sponsors/jeremylong 18:14:45 18:14:45 18:14:45 [INFO] Analysis Started 18:14:46 [INFO] Finished Archive Analyzer (0 seconds) 18:14:46 [INFO] Finished File Name Analyzer (0 seconds) 18:14:46 [INFO] Finished Jar Analyzer (0 seconds) 18:14:46 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:14:46 [INFO] Finished Hint Analyzer (0 seconds) 18:14:46 [INFO] Finished Version Filter Analyzer (0 seconds) 18:14:47 [INFO] Created CPE Index (1 seconds) 18:14:47 [INFO] Finished CPE Analyzer (1 seconds) 18:14:47 [INFO] Finished False Positive Analyzer (0 seconds) 18:14:47 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:14:47 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:14:47 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:14:47 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:14:47 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:14:47 18:14:47 18:14:47 ## Recommendation 18:14:47 18:14:47 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:14:47 18:14:47 The following template can be used to demonstrate the vulnerability: 18:14:47 ```{{#with "constructor"}} 18:14:47 {{#with split as |a|}} 18:14:47 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:14:47 {{#with (concat (lookup join (slice 0 1)))}} 18:14:47 {{#each (slice 2 3)}} 18:14:47 {{#with (apply 0 a)}} 18:14:47 {{.}} 18:14:47 {{/with}} 18:14:47 {{/each}} 18:14:47 {{/with}} 18:14:47 {{/with}} 18:14:47 {{/with}}``` 18:14:47 18:14:47 18:14:47 ## Recommendation 18:14:47 18:14:47 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:14:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:14:47 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:14:47 [INFO] Analysis Complete (1 seconds) 18:14:47 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:14:47 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:14:47 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:14:47 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:14:47 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:14:47 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:14:47 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:14:47 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:14:47 [INFO] 18:14:47 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >---------------- 18:14:47 [INFO] Building dependencies.jaxb 1.0 [14/64] 18:14:47 [INFO] from mvn/dependencies/jaxb/pom.xml 18:14:47 [INFO] --------------------------------[ pom ]--------------------------------- 18:14:47 [INFO] 18:14:47 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb --- 18:14:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = []) 18:14:47 [INFO] 18:14:47 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb --- 18:14:47 [INFO] 18:14:47 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jaxb --- 18:14:47 [INFO] Executing tasks 18:14:52 [INFO] Executed tasks 18:14:52 [INFO] 18:14:52 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.jaxb --- 18:14:52 [INFO] Checking for updates 18:14:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:14:53 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:14:53 [INFO] Check for updates complete (68 ms) 18:14:53 [INFO] 18:14:53 18:14:53 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:14:53 18:14:53 18:14:53 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:14:53 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:14:53 18:14:53 💖 Sponsor: https://github.com/sponsors/jeremylong 18:14:53 18:14:53 18:14:53 [INFO] Analysis Started 18:14:53 [INFO] Finished Archive Analyzer (0 seconds) 18:14:53 [INFO] Finished File Name Analyzer (0 seconds) 18:14:53 [INFO] Finished Jar Analyzer (0 seconds) 18:14:53 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:14:53 [INFO] Finished Hint Analyzer (0 seconds) 18:14:53 [INFO] Finished Version Filter Analyzer (0 seconds) 18:14:54 [INFO] Created CPE Index (1 seconds) 18:14:54 [INFO] Finished CPE Analyzer (1 seconds) 18:14:54 [INFO] Finished False Positive Analyzer (0 seconds) 18:14:54 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:14:54 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:14:54 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:14:54 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:14:54 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:14:54 18:14:54 18:14:54 ## Recommendation 18:14:54 18:14:54 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:14:54 18:14:54 The following template can be used to demonstrate the vulnerability: 18:14:54 ```{{#with "constructor"}} 18:14:54 {{#with split as |a|}} 18:14:54 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:14:54 {{#with (concat (lookup join (slice 0 1)))}} 18:14:54 {{#each (slice 2 3)}} 18:14:54 {{#with (apply 0 a)}} 18:14:54 {{.}} 18:14:54 {{/with}} 18:14:54 {{/each}} 18:14:54 {{/with}} 18:14:54 {{/with}} 18:14:54 {{/with}}``` 18:14:54 18:14:54 18:14:54 ## Recommendation 18:14:54 18:14:54 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:14:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:14:54 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:14:54 [INFO] Analysis Complete (1 seconds) 18:14:54 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:14:54 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:14:54 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:14:54 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:14:54 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:14:54 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:14:54 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:14:54 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:14:54 [INFO] 18:14:54 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >---------------- 18:14:54 [INFO] Building dependencies.jetty 1.0 [15/64] 18:14:54 [INFO] from mvn/dependencies/jetty/pom.xml 18:14:54 [INFO] --------------------------------[ pom ]--------------------------------- 18:14:54 [INFO] 18:14:54 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty --- 18:14:54 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = []) 18:14:54 [INFO] 18:14:54 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty --- 18:14:54 [INFO] 18:14:54 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jetty --- 18:14:54 [INFO] Executing tasks 18:14:59 [INFO] Executed tasks 18:14:59 [INFO] 18:14:59 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.jetty --- 18:15:00 [INFO] Checking for updates 18:15:00 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:15:00 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:15:00 [INFO] Check for updates complete (237 ms) 18:15:00 [INFO] 18:15:00 18:15:00 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:15:00 18:15:00 18:15:00 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:15:00 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:15:00 18:15:00 💖 Sponsor: https://github.com/sponsors/jeremylong 18:15:00 18:15:00 18:15:00 [INFO] Analysis Started 18:15:00 [INFO] Finished File Name Analyzer (0 seconds) 18:15:00 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:15:00 [INFO] Finished Hint Analyzer (0 seconds) 18:15:00 [INFO] Finished Version Filter Analyzer (0 seconds) 18:15:01 [INFO] Created CPE Index (1 seconds) 18:15:01 [INFO] Finished CPE Analyzer (1 seconds) 18:15:01 [INFO] Finished False Positive Analyzer (0 seconds) 18:15:01 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:15:01 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:15:01 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:15:01 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:15:01 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:15:01 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:15:01 [INFO] Analysis Complete (1 seconds) 18:15:01 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:15:01 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:15:01 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:15:01 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:15:01 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:15:01 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:15:01 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:15:01 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:15:01 [INFO] 18:15:01 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >----------------- 18:15:01 [INFO] Building dependencies.jmx 1.0 [16/64] 18:15:01 [INFO] from mvn/dependencies/jmx/pom.xml 18:15:01 [INFO] --------------------------------[ pom ]--------------------------------- 18:15:01 [INFO] 18:15:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx --- 18:15:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = []) 18:15:01 [INFO] 18:15:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx --- 18:15:01 [INFO] 18:15:01 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jmx --- 18:15:01 [INFO] Executing tasks 18:15:06 [INFO] Executed tasks 18:15:06 [INFO] 18:15:06 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.jmx --- 18:15:06 [INFO] Checking for updates 18:15:06 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:15:07 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:15:07 [INFO] Check for updates complete (75 ms) 18:15:07 [INFO] 18:15:07 18:15:07 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:15:07 18:15:07 18:15:07 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:15:07 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:15:07 18:15:07 💖 Sponsor: https://github.com/sponsors/jeremylong 18:15:07 18:15:07 18:15:07 [INFO] Analysis Started 18:15:07 [INFO] Finished Archive Analyzer (0 seconds) 18:15:07 [INFO] Finished File Name Analyzer (0 seconds) 18:15:07 [INFO] Finished Jar Analyzer (0 seconds) 18:15:07 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:15:07 [INFO] Finished Hint Analyzer (0 seconds) 18:15:07 [INFO] Finished Version Filter Analyzer (0 seconds) 18:15:08 [INFO] Created CPE Index (1 seconds) 18:15:08 [INFO] Finished CPE Analyzer (1 seconds) 18:15:08 [INFO] Finished False Positive Analyzer (0 seconds) 18:15:08 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:15:08 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:15:08 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:15:08 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:15:08 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:15:08 18:15:08 18:15:08 ## Recommendation 18:15:08 18:15:08 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:15:08 18:15:08 The following template can be used to demonstrate the vulnerability: 18:15:08 ```{{#with "constructor"}} 18:15:08 {{#with split as |a|}} 18:15:08 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:15:08 {{#with (concat (lookup join (slice 0 1)))}} 18:15:08 {{#each (slice 2 3)}} 18:15:08 {{#with (apply 0 a)}} 18:15:08 {{.}} 18:15:08 {{/with}} 18:15:08 {{/each}} 18:15:08 {{/with}} 18:15:08 {{/with}} 18:15:08 {{/with}}``` 18:15:08 18:15:08 18:15:08 ## Recommendation 18:15:08 18:15:08 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:15:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:15:08 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:15:08 [INFO] Analysis Complete (1 seconds) 18:15:08 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:15:08 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:15:08 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:15:08 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:15:08 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:15:08 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:15:08 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:15:08 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:15:08 [INFO] 18:15:08 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >---------------- 18:15:08 [INFO] Building dependencies.json 1.0 [17/64] 18:15:08 [INFO] from mvn/dependencies/json/pom.xml 18:15:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:15:08 [INFO] 18:15:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json --- 18:15:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = []) 18:15:08 [INFO] 18:15:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json --- 18:15:08 [INFO] 18:15:08 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json --- 18:15:08 [INFO] Executing tasks 18:15:08 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar 18:15:08 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar 18:15:08 [INFO] Executed tasks 18:15:08 [INFO] 18:15:08 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json --- 18:15:08 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar 18:15:08 [INFO] 18:15:08 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json --- 18:15:08 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar 18:15:08 [INFO] 18:15:08 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json --- 18:15:08 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar 18:15:08 [INFO] 18:15:08 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json --- 18:15:08 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar 18:15:08 [INFO] 18:15:08 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json --- 18:15:08 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar 18:15:08 [INFO] 18:15:08 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json --- 18:15:08 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar 18:15:08 [INFO] 18:15:08 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.json --- 18:15:08 [INFO] Executing tasks 18:15:13 [INFO] Executed tasks 18:15:13 [INFO] 18:15:13 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.json --- 18:15:14 [INFO] Checking for updates 18:15:14 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:15:14 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:15:14 [INFO] Check for updates complete (74 ms) 18:15:14 [INFO] 18:15:14 18:15:14 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:15:14 18:15:14 18:15:14 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:15:14 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:15:14 18:15:14 💖 Sponsor: https://github.com/sponsors/jeremylong 18:15:14 18:15:14 18:15:14 [INFO] Analysis Started 18:15:14 [INFO] Finished Archive Analyzer (0 seconds) 18:15:14 [INFO] Finished File Name Analyzer (0 seconds) 18:15:14 [INFO] Finished Jar Analyzer (0 seconds) 18:15:14 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:15:14 [INFO] Finished Hint Analyzer (0 seconds) 18:15:14 [INFO] Finished Version Filter Analyzer (0 seconds) 18:15:15 [INFO] Created CPE Index (1 seconds) 18:15:16 [INFO] Finished CPE Analyzer (1 seconds) 18:15:16 [INFO] Finished False Positive Analyzer (0 seconds) 18:15:16 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:15:16 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:15:16 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:15:16 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:15:16 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:15:16 18:15:16 18:15:16 ## Recommendation 18:15:16 18:15:16 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:15:16 18:15:16 The following template can be used to demonstrate the vulnerability: 18:15:16 ```{{#with "constructor"}} 18:15:16 {{#with split as |a|}} 18:15:16 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:15:16 {{#with (concat (lookup join (slice 0 1)))}} 18:15:16 {{#each (slice 2 3)}} 18:15:16 {{#with (apply 0 a)}} 18:15:16 {{.}} 18:15:16 {{/with}} 18:15:16 {{/each}} 18:15:16 {{/with}} 18:15:16 {{/with}} 18:15:16 {{/with}}``` 18:15:16 18:15:16 18:15:16 ## Recommendation 18:15:16 18:15:16 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:15:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:15:16 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:15:16 [INFO] Analysis Complete (1 seconds) 18:15:16 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:15:16 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:15:16 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:15:16 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:15:16 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:15:16 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:15:16 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:15:16 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:15:16 [INFO] 18:15:16 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >----------------- 18:15:16 [INFO] Building dependencies.log 1.0 [18/64] 18:15:16 [INFO] from mvn/dependencies/log/pom.xml 18:15:16 [INFO] --------------------------------[ pom ]--------------------------------- 18:15:16 [INFO] 18:15:16 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log --- 18:15:16 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = []) 18:15:16 [INFO] 18:15:16 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log --- 18:15:16 [INFO] 18:15:16 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log --- 18:15:16 [INFO] Executing tasks 18:15:16 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar 18:15:16 [INFO] Executed tasks 18:15:16 [INFO] 18:15:16 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.log --- 18:15:16 [INFO] Executing tasks 18:15:21 [INFO] Executed tasks 18:15:21 [INFO] 18:15:21 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.log --- 18:15:21 [INFO] Checking for updates 18:15:21 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:15:21 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:15:21 [INFO] Check for updates complete (70 ms) 18:15:21 [INFO] 18:15:21 18:15:21 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:15:21 18:15:21 18:15:21 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:15:21 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:15:21 18:15:21 💖 Sponsor: https://github.com/sponsors/jeremylong 18:15:21 18:15:21 18:15:21 [INFO] Analysis Started 18:15:21 [INFO] Finished Archive Analyzer (0 seconds) 18:15:21 [INFO] Finished File Name Analyzer (0 seconds) 18:15:21 [INFO] Finished Jar Analyzer (0 seconds) 18:15:21 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:15:21 [INFO] Finished Hint Analyzer (0 seconds) 18:15:21 [INFO] Finished Version Filter Analyzer (0 seconds) 18:15:23 [INFO] Created CPE Index (1 seconds) 18:15:23 [INFO] Finished CPE Analyzer (1 seconds) 18:15:23 [INFO] Finished False Positive Analyzer (0 seconds) 18:15:23 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:15:23 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:15:23 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:15:23 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:15:23 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:15:23 18:15:23 18:15:23 ## Recommendation 18:15:23 18:15:23 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:15:23 18:15:23 The following template can be used to demonstrate the vulnerability: 18:15:23 ```{{#with "constructor"}} 18:15:23 {{#with split as |a|}} 18:15:23 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:15:23 {{#with (concat (lookup join (slice 0 1)))}} 18:15:23 {{#each (slice 2 3)}} 18:15:23 {{#with (apply 0 a)}} 18:15:23 {{.}} 18:15:23 {{/with}} 18:15:23 {{/each}} 18:15:23 {{/with}} 18:15:23 {{/with}} 18:15:23 {{/with}}``` 18:15:23 18:15:23 18:15:23 ## Recommendation 18:15:23 18:15:23 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:15:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:15:23 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:15:23 [INFO] Analysis Complete (1 seconds) 18:15:23 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:15:23 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:15:23 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:15:23 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:15:23 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:15:23 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:15:23 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:15:23 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:15:23 [INFO] 18:15:23 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >--------------- 18:15:23 [INFO] Building dependencies.lucene 1.0 [19/64] 18:15:23 [INFO] from mvn/dependencies/lucene/pom.xml 18:15:23 [INFO] --------------------------------[ pom ]--------------------------------- 18:15:23 [INFO] 18:15:23 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene --- 18:15:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = []) 18:15:23 [INFO] 18:15:23 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene --- 18:15:23 [INFO] 18:15:23 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.lucene --- 18:15:23 [INFO] Executing tasks 18:15:28 [INFO] Executed tasks 18:15:28 [INFO] 18:15:28 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.lucene --- 18:15:28 [INFO] Checking for updates 18:15:28 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:15:28 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:15:28 [INFO] Check for updates complete (71 ms) 18:15:28 [INFO] 18:15:28 18:15:28 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:15:28 18:15:28 18:15:28 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:15:28 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:15:28 18:15:28 💖 Sponsor: https://github.com/sponsors/jeremylong 18:15:28 18:15:28 18:15:28 [INFO] Analysis Started 18:15:28 [INFO] Finished Archive Analyzer (0 seconds) 18:15:28 [INFO] Finished File Name Analyzer (0 seconds) 18:15:28 [INFO] Finished Jar Analyzer (0 seconds) 18:15:28 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:15:28 [INFO] Finished Hint Analyzer (0 seconds) 18:15:28 [INFO] Finished Version Filter Analyzer (0 seconds) 18:15:30 [INFO] Created CPE Index (1 seconds) 18:15:30 [INFO] Finished CPE Analyzer (1 seconds) 18:15:30 [INFO] Finished False Positive Analyzer (0 seconds) 18:15:30 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:15:30 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:15:30 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:15:30 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:15:30 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:15:30 18:15:30 18:15:30 ## Recommendation 18:15:30 18:15:30 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:15:30 18:15:30 The following template can be used to demonstrate the vulnerability: 18:15:30 ```{{#with "constructor"}} 18:15:30 {{#with split as |a|}} 18:15:30 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:15:30 {{#with (concat (lookup join (slice 0 1)))}} 18:15:30 {{#each (slice 2 3)}} 18:15:30 {{#with (apply 0 a)}} 18:15:30 {{.}} 18:15:30 {{/with}} 18:15:30 {{/each}} 18:15:30 {{/with}} 18:15:30 {{/with}} 18:15:30 {{/with}}``` 18:15:30 18:15:30 18:15:30 ## Recommendation 18:15:30 18:15:30 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:15:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:15:30 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:15:30 [INFO] Analysis Complete (1 seconds) 18:15:30 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:15:30 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:15:30 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:15:30 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:15:30 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:15:30 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:15:30 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:15:30 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:15:30 [INFO] 18:15:30 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >-------------- 18:15:30 [INFO] Building dependencies.openapi4j 1.0 [20/64] 18:15:30 [INFO] from mvn/dependencies/openapi4j/pom.xml 18:15:30 [INFO] --------------------------------[ pom ]--------------------------------- 18:15:30 [INFO] 18:15:30 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j --- 18:15:30 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = []) 18:15:30 [INFO] 18:15:30 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j --- 18:15:30 [INFO] 18:15:30 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j --- 18:15:30 [INFO] Executing tasks 18:15:30 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar 18:15:30 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar 18:15:30 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar 18:15:30 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar 18:15:30 [INFO] Executed tasks 18:15:30 [INFO] 18:15:30 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.openapi4j --- 18:15:30 [INFO] Executing tasks 18:15:35 [INFO] Executed tasks 18:15:35 [INFO] 18:15:35 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.openapi4j --- 18:15:35 [INFO] Checking for updates 18:15:35 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:15:35 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:15:35 [INFO] Check for updates complete (71 ms) 18:15:35 [INFO] 18:15:35 18:15:35 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:15:35 18:15:35 18:15:35 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:15:35 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:15:35 18:15:35 💖 Sponsor: https://github.com/sponsors/jeremylong 18:15:35 18:15:35 18:15:35 [INFO] Analysis Started 18:15:35 [INFO] Finished Archive Analyzer (0 seconds) 18:15:35 [INFO] Finished File Name Analyzer (0 seconds) 18:15:35 [INFO] Finished Jar Analyzer (0 seconds) 18:15:35 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:15:35 [INFO] Finished Hint Analyzer (0 seconds) 18:15:35 [INFO] Finished Version Filter Analyzer (0 seconds) 18:15:37 [INFO] Created CPE Index (1 seconds) 18:15:37 [INFO] Finished CPE Analyzer (1 seconds) 18:15:37 [INFO] Finished False Positive Analyzer (0 seconds) 18:15:37 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:15:37 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:15:37 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:15:37 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:15:37 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:15:37 18:15:37 18:15:37 ## Recommendation 18:15:37 18:15:37 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:15:37 18:15:37 The following template can be used to demonstrate the vulnerability: 18:15:37 ```{{#with "constructor"}} 18:15:37 {{#with split as |a|}} 18:15:37 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:15:37 {{#with (concat (lookup join (slice 0 1)))}} 18:15:37 {{#each (slice 2 3)}} 18:15:37 {{#with (apply 0 a)}} 18:15:37 {{.}} 18:15:37 {{/with}} 18:15:37 {{/each}} 18:15:37 {{/with}} 18:15:37 {{/with}} 18:15:37 {{/with}}``` 18:15:37 18:15:37 18:15:37 ## Recommendation 18:15:37 18:15:37 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:15:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:15:37 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:15:37 [INFO] Analysis Complete (1 seconds) 18:15:37 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:15:37 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:15:37 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:15:37 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:15:37 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:15:37 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:15:37 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:15:37 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:15:37 [INFO] 18:15:37 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >-------------- 18:15:37 [INFO] Building dependencies.opensaml 1.0 [21/64] 18:15:37 [INFO] from mvn/dependencies/opensaml/pom.xml 18:15:37 [INFO] --------------------------------[ pom ]--------------------------------- 18:15:37 [INFO] 18:15:37 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml --- 18:15:37 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = []) 18:15:37 [INFO] 18:15:37 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml --- 18:15:37 [INFO] 18:15:37 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.opensaml --- 18:15:37 [INFO] Executing tasks 18:15:42 [INFO] Executed tasks 18:15:42 [INFO] 18:15:42 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.opensaml --- 18:15:42 [INFO] Checking for updates 18:15:42 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:15:42 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:15:42 [INFO] Check for updates complete (72 ms) 18:15:43 [INFO] 18:15:43 18:15:43 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:15:43 18:15:43 18:15:43 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:15:43 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:15:43 18:15:43 💖 Sponsor: https://github.com/sponsors/jeremylong 18:15:43 18:15:43 18:15:43 [INFO] Analysis Started 18:15:43 [INFO] Finished Archive Analyzer (0 seconds) 18:15:43 [INFO] Finished File Name Analyzer (0 seconds) 18:15:43 [INFO] Finished Jar Analyzer (0 seconds) 18:15:43 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:15:43 [INFO] Finished Hint Analyzer (0 seconds) 18:15:43 [INFO] Finished Version Filter Analyzer (0 seconds) 18:15:45 [INFO] Created CPE Index (1 seconds) 18:15:45 [INFO] Finished CPE Analyzer (1 seconds) 18:15:45 [INFO] Finished False Positive Analyzer (0 seconds) 18:15:45 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:15:45 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:15:45 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:15:45 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:15:45 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:15:45 18:15:45 18:15:45 ## Recommendation 18:15:45 18:15:45 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:15:45 18:15:45 The following template can be used to demonstrate the vulnerability: 18:15:45 ```{{#with "constructor"}} 18:15:45 {{#with split as |a|}} 18:15:45 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:15:45 {{#with (concat (lookup join (slice 0 1)))}} 18:15:45 {{#each (slice 2 3)}} 18:15:45 {{#with (apply 0 a)}} 18:15:45 {{.}} 18:15:45 {{/with}} 18:15:45 {{/each}} 18:15:45 {{/with}} 18:15:45 {{/with}} 18:15:45 {{/with}}``` 18:15:45 18:15:45 18:15:45 ## Recommendation 18:15:45 18:15:45 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:15:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:15:45 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:15:45 [INFO] Analysis Complete (2 seconds) 18:15:45 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:15:45 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:15:45 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:15:45 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:15:45 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:15:45 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:15:45 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:15:45 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:15:45 [INFO] 18:15:45 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >----------------- 18:15:45 [INFO] Building dependencies.pdf 1.0 [22/64] 18:15:45 [INFO] from mvn/dependencies/pdf/pom.xml 18:15:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:15:45 [INFO] 18:15:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf --- 18:15:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = []) 18:15:45 [INFO] 18:15:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf --- 18:15:45 [INFO] 18:15:45 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.pdf --- 18:15:45 [INFO] Executing tasks 18:15:50 [INFO] Executed tasks 18:15:50 [INFO] 18:15:50 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.pdf --- 18:15:50 [INFO] Checking for updates 18:15:50 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:15:50 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:15:50 [INFO] Check for updates complete (70 ms) 18:15:50 [INFO] 18:15:50 18:15:50 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:15:50 18:15:50 18:15:50 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:15:50 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:15:50 18:15:50 💖 Sponsor: https://github.com/sponsors/jeremylong 18:15:50 18:15:50 18:15:50 [INFO] Analysis Started 18:15:51 [INFO] Finished Archive Analyzer (0 seconds) 18:15:51 [INFO] Finished File Name Analyzer (0 seconds) 18:15:51 [INFO] Finished Jar Analyzer (0 seconds) 18:15:51 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:15:51 [INFO] Finished Hint Analyzer (0 seconds) 18:15:51 [INFO] Finished Version Filter Analyzer (0 seconds) 18:15:52 [INFO] Created CPE Index (1 seconds) 18:15:52 [INFO] Finished CPE Analyzer (1 seconds) 18:15:52 [INFO] Finished False Positive Analyzer (0 seconds) 18:15:52 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:15:52 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:15:52 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:15:52 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:15:52 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:15:52 18:15:52 18:15:52 ## Recommendation 18:15:52 18:15:52 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:15:52 18:15:52 The following template can be used to demonstrate the vulnerability: 18:15:52 ```{{#with "constructor"}} 18:15:52 {{#with split as |a|}} 18:15:52 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:15:52 {{#with (concat (lookup join (slice 0 1)))}} 18:15:52 {{#each (slice 2 3)}} 18:15:52 {{#with (apply 0 a)}} 18:15:52 {{.}} 18:15:52 {{/with}} 18:15:52 {{/each}} 18:15:52 {{/with}} 18:15:52 {{/with}} 18:15:52 {{/with}}``` 18:15:52 18:15:52 18:15:52 ## Recommendation 18:15:52 18:15:52 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:15:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:15:52 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:15:52 [INFO] Analysis Complete (1 seconds) 18:15:52 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:15:52 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:15:52 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:15:52 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:15:52 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:15:52 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:15:52 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:15:52 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:15:52 [INFO] 18:15:52 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >---------------- 18:15:52 [INFO] Building dependencies.redis 1.0 [23/64] 18:15:52 [INFO] from mvn/dependencies/redis/pom.xml 18:15:52 [INFO] --------------------------------[ pom ]--------------------------------- 18:15:52 [INFO] 18:15:52 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis --- 18:15:52 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = []) 18:15:52 [INFO] 18:15:52 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis --- 18:15:52 [INFO] 18:15:52 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.redis --- 18:15:52 [INFO] Executing tasks 18:15:57 [INFO] Executed tasks 18:15:57 [INFO] 18:15:57 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.redis --- 18:15:57 [INFO] Checking for updates 18:15:57 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:15:57 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:15:57 [INFO] Check for updates complete (72 ms) 18:15:57 [INFO] 18:15:57 18:15:57 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:15:57 18:15:57 18:15:57 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:15:57 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:15:57 18:15:57 💖 Sponsor: https://github.com/sponsors/jeremylong 18:15:57 18:15:57 18:15:57 [INFO] Analysis Started 18:15:57 [INFO] Finished Archive Analyzer (0 seconds) 18:15:57 [INFO] Finished File Name Analyzer (0 seconds) 18:15:58 [INFO] Finished Jar Analyzer (0 seconds) 18:15:58 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:15:58 [INFO] Finished Hint Analyzer (0 seconds) 18:15:58 [INFO] Finished Version Filter Analyzer (0 seconds) 18:15:59 [INFO] Created CPE Index (1 seconds) 18:15:59 [INFO] Finished CPE Analyzer (1 seconds) 18:15:59 [INFO] Finished False Positive Analyzer (0 seconds) 18:15:59 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:15:59 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:15:59 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:15:59 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:15:59 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:15:59 18:15:59 18:15:59 ## Recommendation 18:15:59 18:15:59 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:15:59 18:15:59 The following template can be used to demonstrate the vulnerability: 18:15:59 ```{{#with "constructor"}} 18:15:59 {{#with split as |a|}} 18:15:59 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:15:59 {{#with (concat (lookup join (slice 0 1)))}} 18:15:59 {{#each (slice 2 3)}} 18:15:59 {{#with (apply 0 a)}} 18:15:59 {{.}} 18:15:59 {{/with}} 18:15:59 {{/each}} 18:15:59 {{/with}} 18:15:59 {{/with}} 18:15:59 {{/with}}``` 18:15:59 18:15:59 18:15:59 ## Recommendation 18:15:59 18:15:59 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:15:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:15:59 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:15:59 [INFO] Analysis Complete (1 seconds) 18:15:59 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:15:59 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:15:59 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:15:59 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:15:59 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:15:59 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:15:59 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:15:59 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:15:59 [INFO] 18:15:59 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >--------------- 18:15:59 [INFO] Building dependencies.reports 1.0 [24/64] 18:15:59 [INFO] from mvn/dependencies/reports/pom.xml 18:15:59 [INFO] --------------------------------[ pom ]--------------------------------- 18:15:59 [INFO] 18:15:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports --- 18:15:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = []) 18:15:59 [INFO] 18:15:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports --- 18:15:59 [INFO] 18:15:59 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.reports --- 18:15:59 [INFO] Executing tasks 18:16:04 [INFO] Executed tasks 18:16:04 [INFO] 18:16:04 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.reports --- 18:16:04 [INFO] Checking for updates 18:16:04 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:16:04 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:16:04 [INFO] Check for updates complete (66 ms) 18:16:04 [INFO] 18:16:04 18:16:04 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:16:04 18:16:04 18:16:04 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:16:04 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:16:04 18:16:04 💖 Sponsor: https://github.com/sponsors/jeremylong 18:16:04 18:16:04 18:16:04 [INFO] Analysis Started 18:16:05 [INFO] Finished Archive Analyzer (0 seconds) 18:16:05 [INFO] Finished File Name Analyzer (0 seconds) 18:16:05 [INFO] Finished Jar Analyzer (0 seconds) 18:16:05 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:16:05 [INFO] Finished Hint Analyzer (0 seconds) 18:16:05 [INFO] Finished Version Filter Analyzer (0 seconds) 18:16:06 [INFO] Created CPE Index (1 seconds) 18:16:06 [INFO] Finished CPE Analyzer (1 seconds) 18:16:06 [INFO] Finished False Positive Analyzer (0 seconds) 18:16:06 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:16:06 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:16:06 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:16:06 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:16:06 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:16:06 18:16:06 18:16:06 ## Recommendation 18:16:06 18:16:06 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:16:06 18:16:06 The following template can be used to demonstrate the vulnerability: 18:16:06 ```{{#with "constructor"}} 18:16:06 {{#with split as |a|}} 18:16:06 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:16:06 {{#with (concat (lookup join (slice 0 1)))}} 18:16:06 {{#each (slice 2 3)}} 18:16:06 {{#with (apply 0 a)}} 18:16:06 {{.}} 18:16:06 {{/with}} 18:16:06 {{/each}} 18:16:06 {{/with}} 18:16:06 {{/with}} 18:16:06 {{/with}}``` 18:16:06 18:16:06 18:16:06 ## Recommendation 18:16:06 18:16:06 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:16:06 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:16:06 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:16:06 [INFO] Analysis Complete (1 seconds) 18:16:06 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:16:06 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:16:06 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:16:06 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:16:06 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:16:06 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:16:06 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:16:06 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:16:06 [INFO] 18:16:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >---------------- 18:16:06 [INFO] Building dependencies.saaj 1.0 [25/64] 18:16:06 [INFO] from mvn/dependencies/saaj/pom.xml 18:16:06 [INFO] --------------------------------[ pom ]--------------------------------- 18:16:06 [INFO] 18:16:06 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj --- 18:16:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = []) 18:16:06 [INFO] 18:16:06 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj --- 18:16:06 [INFO] 18:16:06 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj --- 18:16:06 [INFO] Executing tasks 18:16:06 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar 18:16:06 [INFO] Executed tasks 18:16:06 [INFO] 18:16:06 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.saaj --- 18:16:06 [INFO] Executing tasks 18:16:11 [INFO] Executed tasks 18:16:11 [INFO] 18:16:11 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.saaj --- 18:16:11 [INFO] Checking for updates 18:16:11 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:16:11 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:16:11 [INFO] Check for updates complete (70 ms) 18:16:12 [INFO] 18:16:12 18:16:12 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:16:12 18:16:12 18:16:12 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:16:12 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:16:12 18:16:12 💖 Sponsor: https://github.com/sponsors/jeremylong 18:16:12 18:16:12 18:16:12 [INFO] Analysis Started 18:16:12 [INFO] Finished Archive Analyzer (0 seconds) 18:16:12 [INFO] Finished File Name Analyzer (0 seconds) 18:16:12 [INFO] Finished Jar Analyzer (0 seconds) 18:16:12 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:16:12 [INFO] Finished Hint Analyzer (0 seconds) 18:16:12 [INFO] Finished Version Filter Analyzer (0 seconds) 18:16:13 [INFO] Created CPE Index (1 seconds) 18:16:13 [INFO] Finished CPE Analyzer (1 seconds) 18:16:13 [INFO] Finished False Positive Analyzer (0 seconds) 18:16:13 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:16:13 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:16:13 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:16:13 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:16:13 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:16:13 18:16:13 18:16:13 ## Recommendation 18:16:13 18:16:13 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:16:13 18:16:13 The following template can be used to demonstrate the vulnerability: 18:16:13 ```{{#with "constructor"}} 18:16:13 {{#with split as |a|}} 18:16:13 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:16:13 {{#with (concat (lookup join (slice 0 1)))}} 18:16:13 {{#each (slice 2 3)}} 18:16:13 {{#with (apply 0 a)}} 18:16:13 {{.}} 18:16:13 {{/with}} 18:16:13 {{/each}} 18:16:13 {{/with}} 18:16:13 {{/with}} 18:16:13 {{/with}}``` 18:16:13 18:16:13 18:16:13 ## Recommendation 18:16:13 18:16:13 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:16:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:16:13 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:16:13 [INFO] Analysis Complete (1 seconds) 18:16:13 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:16:13 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:16:13 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:16:13 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:16:13 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:16:13 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:16:13 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:16:13 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:16:13 [INFO] 18:16:13 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >-------------- 18:16:13 [INFO] Building dependencies.security 1.0 [26/64] 18:16:13 [INFO] from mvn/dependencies/security/pom.xml 18:16:13 [INFO] --------------------------------[ pom ]--------------------------------- 18:16:13 [INFO] 18:16:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security --- 18:16:13 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = []) 18:16:13 [INFO] 18:16:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security --- 18:16:13 [INFO] 18:16:13 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.security --- 18:16:13 [INFO] Executing tasks 18:16:18 [INFO] Executed tasks 18:16:18 [INFO] 18:16:18 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.security --- 18:16:18 [INFO] Checking for updates 18:16:18 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:16:18 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:16:18 [INFO] Check for updates complete (68 ms) 18:16:19 [INFO] 18:16:19 18:16:19 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:16:19 18:16:19 18:16:19 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:16:19 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:16:19 18:16:19 💖 Sponsor: https://github.com/sponsors/jeremylong 18:16:19 18:16:19 18:16:19 [INFO] Analysis Started 18:16:19 [INFO] Finished Archive Analyzer (0 seconds) 18:16:19 [INFO] Finished File Name Analyzer (0 seconds) 18:16:19 [INFO] Finished Jar Analyzer (0 seconds) 18:16:19 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:16:19 [INFO] Finished Hint Analyzer (0 seconds) 18:16:19 [INFO] Finished Version Filter Analyzer (0 seconds) 18:16:20 [INFO] Created CPE Index (1 seconds) 18:16:20 [INFO] Finished CPE Analyzer (1 seconds) 18:16:20 [INFO] Finished False Positive Analyzer (0 seconds) 18:16:20 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:16:20 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:16:20 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:16:20 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:16:20 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:16:20 18:16:20 18:16:20 ## Recommendation 18:16:20 18:16:20 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:16:20 18:16:20 The following template can be used to demonstrate the vulnerability: 18:16:20 ```{{#with "constructor"}} 18:16:20 {{#with split as |a|}} 18:16:20 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:16:20 {{#with (concat (lookup join (slice 0 1)))}} 18:16:20 {{#each (slice 2 3)}} 18:16:20 {{#with (apply 0 a)}} 18:16:20 {{.}} 18:16:20 {{/with}} 18:16:20 {{/each}} 18:16:20 {{/with}} 18:16:20 {{/with}} 18:16:20 {{/with}}``` 18:16:20 18:16:20 18:16:20 ## Recommendation 18:16:20 18:16:20 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:16:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:16:20 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:16:20 [INFO] Analysis Complete (1 seconds) 18:16:20 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:16:20 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:16:20 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:16:20 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:16:20 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:16:20 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:16:20 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:16:20 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:16:20 [INFO] 18:16:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >--------------- 18:16:20 [INFO] Building dependencies.shared 1.0 [27/64] 18:16:20 [INFO] from mvn/dependencies/shared/pom.xml 18:16:20 [INFO] --------------------------------[ pom ]--------------------------------- 18:16:20 [INFO] 18:16:20 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared --- 18:16:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = []) 18:16:20 [INFO] 18:16:20 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared --- 18:16:20 [INFO] 18:16:20 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared --- 18:16:21 [INFO] Executing tasks 18:16:21 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar 18:16:21 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar 18:16:21 [INFO] Executed tasks 18:16:21 [INFO] 18:16:21 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.shared --- 18:16:21 [INFO] Executing tasks 18:16:26 [INFO] Executed tasks 18:16:26 [INFO] 18:16:26 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.shared --- 18:16:26 [INFO] Checking for updates 18:16:26 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:16:26 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:16:26 [INFO] Check for updates complete (70 ms) 18:16:26 [INFO] 18:16:26 18:16:26 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:16:26 18:16:26 18:16:26 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:16:26 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:16:26 18:16:26 💖 Sponsor: https://github.com/sponsors/jeremylong 18:16:26 18:16:26 18:16:26 [INFO] Analysis Started 18:16:26 [INFO] Finished Archive Analyzer (0 seconds) 18:16:26 [INFO] Finished File Name Analyzer (0 seconds) 18:16:27 [INFO] Finished Jar Analyzer (0 seconds) 18:16:27 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:16:27 [INFO] Finished Hint Analyzer (0 seconds) 18:16:27 [INFO] Finished Version Filter Analyzer (0 seconds) 18:16:28 [INFO] Created CPE Index (1 seconds) 18:16:29 [INFO] Finished CPE Analyzer (1 seconds) 18:16:29 [INFO] Finished False Positive Analyzer (0 seconds) 18:16:29 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:16:29 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:16:29 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:16:29 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:16:29 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:16:29 18:16:29 18:16:29 ## Recommendation 18:16:29 18:16:29 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:16:29 18:16:29 The following template can be used to demonstrate the vulnerability: 18:16:29 ```{{#with "constructor"}} 18:16:29 {{#with split as |a|}} 18:16:29 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:16:29 {{#with (concat (lookup join (slice 0 1)))}} 18:16:29 {{#each (slice 2 3)}} 18:16:29 {{#with (apply 0 a)}} 18:16:29 {{.}} 18:16:29 {{/with}} 18:16:29 {{/each}} 18:16:29 {{/with}} 18:16:29 {{/with}} 18:16:29 {{/with}}``` 18:16:29 18:16:29 18:16:29 ## Recommendation 18:16:29 18:16:29 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:16:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:16:29 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:16:29 [INFO] Analysis Complete (2 seconds) 18:16:29 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:16:29 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:16:29 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:16:29 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:16:29 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:16:29 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:16:29 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:16:29 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:16:29 [INFO] 18:16:29 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >--------------- 18:16:29 [INFO] Building dependencies.spring 1.0 [28/64] 18:16:29 [INFO] from mvn/dependencies/spring/pom.xml 18:16:29 [INFO] --------------------------------[ pom ]--------------------------------- 18:16:29 [INFO] 18:16:29 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring --- 18:16:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = []) 18:16:29 [INFO] 18:16:29 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring --- 18:16:29 [INFO] 18:16:29 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring --- 18:16:29 [INFO] Executing tasks 18:16:34 [INFO] Executed tasks 18:16:34 [INFO] 18:16:34 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.spring --- 18:16:34 [INFO] Checking for updates 18:16:34 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:16:34 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:16:34 [INFO] Check for updates complete (65 ms) 18:16:34 [INFO] 18:16:34 18:16:34 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:16:34 18:16:34 18:16:34 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:16:34 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:16:34 18:16:34 💖 Sponsor: https://github.com/sponsors/jeremylong 18:16:34 18:16:34 18:16:34 [INFO] Analysis Started 18:16:34 [INFO] Finished Archive Analyzer (0 seconds) 18:16:34 [INFO] Finished File Name Analyzer (0 seconds) 18:16:34 [INFO] Finished Jar Analyzer (0 seconds) 18:16:34 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:16:34 [INFO] Finished Hint Analyzer (0 seconds) 18:16:34 [INFO] Finished Version Filter Analyzer (0 seconds) 18:16:36 [INFO] Created CPE Index (1 seconds) 18:16:36 [INFO] Finished CPE Analyzer (1 seconds) 18:16:36 [INFO] Finished False Positive Analyzer (0 seconds) 18:16:36 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:16:36 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:16:36 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:16:36 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:16:36 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:16:36 18:16:36 18:16:36 ## Recommendation 18:16:36 18:16:36 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:16:36 18:16:36 The following template can be used to demonstrate the vulnerability: 18:16:36 ```{{#with "constructor"}} 18:16:36 {{#with split as |a|}} 18:16:36 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:16:36 {{#with (concat (lookup join (slice 0 1)))}} 18:16:36 {{#each (slice 2 3)}} 18:16:36 {{#with (apply 0 a)}} 18:16:36 {{.}} 18:16:36 {{/with}} 18:16:36 {{/each}} 18:16:36 {{/with}} 18:16:36 {{/with}} 18:16:36 {{/with}}``` 18:16:36 18:16:36 18:16:36 ## Recommendation 18:16:36 18:16:36 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:16:36 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:16:36 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:16:36 [INFO] Analysis Complete (1 seconds) 18:16:36 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:16:36 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:16:36 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:16:36 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:16:36 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:16:36 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:16:36 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:16:36 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:16:36 [INFO] 18:16:36 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >------------- 18:16:36 [INFO] Building dependencies.spring-ldap 1.0 [29/64] 18:16:36 [INFO] from mvn/dependencies/spring-ldap/pom.xml 18:16:36 [INFO] --------------------------------[ pom ]--------------------------------- 18:16:36 [INFO] 18:16:36 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap --- 18:16:36 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = []) 18:16:36 [INFO] 18:16:36 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap --- 18:16:36 [INFO] 18:16:36 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring-ldap --- 18:16:36 [INFO] Executing tasks 18:16:41 [INFO] Executed tasks 18:16:41 [INFO] 18:16:41 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.spring-ldap --- 18:16:41 [INFO] Checking for updates 18:16:41 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:16:41 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:16:41 [INFO] Check for updates complete (68 ms) 18:16:41 [INFO] 18:16:41 18:16:41 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:16:41 18:16:41 18:16:41 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:16:41 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:16:41 18:16:41 💖 Sponsor: https://github.com/sponsors/jeremylong 18:16:41 18:16:41 18:16:41 [INFO] Analysis Started 18:16:41 [INFO] Finished Archive Analyzer (0 seconds) 18:16:41 [INFO] Finished File Name Analyzer (0 seconds) 18:16:41 [INFO] Finished Jar Analyzer (0 seconds) 18:16:41 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:16:41 [INFO] Finished Hint Analyzer (0 seconds) 18:16:41 [INFO] Finished Version Filter Analyzer (0 seconds) 18:16:43 [INFO] Created CPE Index (1 seconds) 18:16:43 [INFO] Finished CPE Analyzer (1 seconds) 18:16:43 [INFO] Finished False Positive Analyzer (0 seconds) 18:16:43 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:16:43 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:16:43 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:16:43 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:16:43 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:16:43 18:16:43 18:16:43 ## Recommendation 18:16:43 18:16:43 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:16:43 18:16:43 The following template can be used to demonstrate the vulnerability: 18:16:43 ```{{#with "constructor"}} 18:16:43 {{#with split as |a|}} 18:16:43 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:16:43 {{#with (concat (lookup join (slice 0 1)))}} 18:16:43 {{#each (slice 2 3)}} 18:16:43 {{#with (apply 0 a)}} 18:16:43 {{.}} 18:16:43 {{/with}} 18:16:43 {{/each}} 18:16:43 {{/with}} 18:16:43 {{/with}} 18:16:43 {{/with}}``` 18:16:43 18:16:43 18:16:43 ## Recommendation 18:16:43 18:16:43 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:16:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:16:43 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:16:43 [INFO] Analysis Complete (1 seconds) 18:16:43 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:16:43 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:16:43 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:16:43 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:16:43 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:16:43 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:16:43 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:16:43 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:16:43 [INFO] 18:16:43 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >----------- 18:16:43 [INFO] Building dependencies.spring-security 1.0 [30/64] 18:16:43 [INFO] from mvn/dependencies/spring-security/pom.xml 18:16:43 [INFO] --------------------------------[ pom ]--------------------------------- 18:16:43 [INFO] 18:16:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security --- 18:16:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = []) 18:16:43 [INFO] 18:16:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security --- 18:16:43 [INFO] 18:16:43 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring-security --- 18:16:43 [INFO] Executing tasks 18:16:48 [INFO] Executed tasks 18:16:48 [INFO] 18:16:48 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.spring-security --- 18:16:48 [INFO] Checking for updates 18:16:48 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:16:48 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:16:48 [INFO] Check for updates complete (73 ms) 18:16:48 [INFO] 18:16:48 18:16:48 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:16:48 18:16:48 18:16:48 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:16:48 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:16:48 18:16:48 💖 Sponsor: https://github.com/sponsors/jeremylong 18:16:48 18:16:48 18:16:48 [INFO] Analysis Started 18:16:48 [INFO] Finished Archive Analyzer (0 seconds) 18:16:48 [INFO] Finished File Name Analyzer (0 seconds) 18:16:48 [INFO] Finished Jar Analyzer (0 seconds) 18:16:48 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:16:48 [INFO] Finished Hint Analyzer (0 seconds) 18:16:48 [INFO] Finished Version Filter Analyzer (0 seconds) 18:16:50 [INFO] Created CPE Index (1 seconds) 18:16:50 [INFO] Finished CPE Analyzer (1 seconds) 18:16:50 [INFO] Finished False Positive Analyzer (0 seconds) 18:16:50 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:16:50 [INFO] Finished RetireJS Analyzer (0 seconds) 18:16:50 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:16:50 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:16:50 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:16:50 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:16:50 18:16:50 18:16:50 ## Recommendation 18:16:50 18:16:50 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:16:50 18:16:50 The following template can be used to demonstrate the vulnerability: 18:16:50 ```{{#with "constructor"}} 18:16:50 {{#with split as |a|}} 18:16:50 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:16:50 {{#with (concat (lookup join (slice 0 1)))}} 18:16:50 {{#each (slice 2 3)}} 18:16:50 {{#with (apply 0 a)}} 18:16:50 {{.}} 18:16:50 {{/with}} 18:16:50 {{/each}} 18:16:50 {{/with}} 18:16:50 {{/with}} 18:16:50 {{/with}}``` 18:16:50 18:16:50 18:16:50 ## Recommendation 18:16:50 18:16:50 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:16:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:16:50 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:16:50 [INFO] Analysis Complete (1 seconds) 18:16:50 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:16:50 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:16:50 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:16:50 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:16:50 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:16:50 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:16:50 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:16:50 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:16:50 [INFO] 18:16:50 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >--------------- 18:16:50 [INFO] Building dependencies.swagger 1.0 [31/64] 18:16:50 [INFO] from mvn/dependencies/swagger/pom.xml 18:16:50 [INFO] --------------------------------[ pom ]--------------------------------- 18:16:50 [INFO] 18:16:50 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger --- 18:16:50 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = []) 18:16:50 [INFO] 18:16:50 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger --- 18:16:50 [INFO] 18:16:50 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger --- 18:16:50 [INFO] Executing tasks 18:16:50 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar 18:16:50 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar 18:16:50 [INFO] Executed tasks 18:16:50 [INFO] 18:16:50 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.swagger --- 18:16:50 [INFO] Executing tasks 18:16:55 [INFO] Executed tasks 18:16:55 [INFO] 18:16:55 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.swagger --- 18:16:55 [INFO] Checking for updates 18:16:55 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:16:55 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:16:55 [INFO] Check for updates complete (78 ms) 18:16:55 [INFO] 18:16:55 18:16:55 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:16:55 18:16:55 18:16:55 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:16:55 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:16:55 18:16:55 💖 Sponsor: https://github.com/sponsors/jeremylong 18:16:55 18:16:55 18:16:55 [INFO] Analysis Started 18:16:55 [INFO] Finished Archive Analyzer (0 seconds) 18:16:55 [INFO] Finished File Name Analyzer (0 seconds) 18:16:55 [INFO] Finished Jar Analyzer (0 seconds) 18:16:55 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:16:56 [INFO] Finished Hint Analyzer (0 seconds) 18:16:56 [INFO] Finished Version Filter Analyzer (0 seconds) 18:16:57 [INFO] Created CPE Index (1 seconds) 18:16:57 [INFO] Finished CPE Analyzer (1 seconds) 18:16:57 [INFO] Finished False Positive Analyzer (0 seconds) 18:16:57 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:17:04 [INFO] Finished RetireJS Analyzer (6 seconds) 18:17:04 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:17:04 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:17:04 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:17:04 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:17:04 18:17:04 18:17:04 ## Recommendation 18:17:04 18:17:04 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:17:04 18:17:04 The following template can be used to demonstrate the vulnerability: 18:17:04 ```{{#with "constructor"}} 18:17:04 {{#with split as |a|}} 18:17:04 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:17:04 {{#with (concat (lookup join (slice 0 1)))}} 18:17:04 {{#each (slice 2 3)}} 18:17:04 {{#with (apply 0 a)}} 18:17:04 {{.}} 18:17:04 {{/with}} 18:17:04 {{/each}} 18:17:04 {{/with}} 18:17:04 {{/with}} 18:17:04 {{/with}}``` 18:17:04 18:17:04 18:17:04 ## Recommendation 18:17:04 18:17:04 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:17:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:17:04 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:17:04 [INFO] Analysis Complete (8 seconds) 18:17:04 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:17:04 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:17:04 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:17:04 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:17:04 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:17:04 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:17:04 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:17:04 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:17:04 [INFO] 18:17:04 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >---------------- 18:17:04 [INFO] Building dependencies.wss4j 1.0 [32/64] 18:17:04 [INFO] from mvn/dependencies/wss4j/pom.xml 18:17:04 [INFO] --------------------------------[ pom ]--------------------------------- 18:17:04 [INFO] 18:17:04 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j --- 18:17:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = []) 18:17:04 [INFO] 18:17:04 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j --- 18:17:04 [INFO] 18:17:04 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j --- 18:17:04 [INFO] Executing tasks 18:17:04 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar 18:17:04 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar 18:17:04 [INFO] Executed tasks 18:17:04 [INFO] 18:17:04 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.wss4j --- 18:17:04 [INFO] Executing tasks 18:17:09 [INFO] Executed tasks 18:17:09 [INFO] 18:17:09 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.wss4j --- 18:17:09 [INFO] Checking for updates 18:17:09 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:17:09 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:17:09 [INFO] Check for updates complete (71 ms) 18:17:09 [INFO] 18:17:09 18:17:09 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:17:09 18:17:09 18:17:09 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:17:09 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:17:09 18:17:09 💖 Sponsor: https://github.com/sponsors/jeremylong 18:17:09 18:17:09 18:17:09 [INFO] Analysis Started 18:17:09 [INFO] Finished Archive Analyzer (0 seconds) 18:17:09 [INFO] Finished File Name Analyzer (0 seconds) 18:17:09 [INFO] Finished Jar Analyzer (0 seconds) 18:17:09 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:17:09 [INFO] Finished Hint Analyzer (0 seconds) 18:17:09 [INFO] Finished Version Filter Analyzer (0 seconds) 18:17:10 [INFO] Created CPE Index (1 seconds) 18:17:10 [INFO] Finished CPE Analyzer (1 seconds) 18:17:10 [INFO] Finished False Positive Analyzer (0 seconds) 18:17:10 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:17:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:17:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:17:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:17:10 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 18:17:10 18:17:10 18:17:10 ## Recommendation 18:17:10 18:17:10 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 18:17:10 18:17:10 The following template can be used to demonstrate the vulnerability: 18:17:10 ```{{#with "constructor"}} 18:17:10 {{#with split as |a|}} 18:17:10 {{pop (push "alert('Vulnerable Handlebars JS');")}} 18:17:10 {{#with (concat (lookup join (slice 0 1)))}} 18:17:10 {{#each (slice 2 3)}} 18:17:10 {{#with (apply 0 a)}} 18:17:10 {{.}} 18:17:10 {{/with}} 18:17:10 {{/each}} 18:17:10 {{/with}} 18:17:10 {{/with}} 18:17:10 {{/with}}``` 18:17:10 18:17:10 18:17:10 ## Recommendation 18:17:10 18:17:10 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 18:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 18:17:10 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:17:10 [INFO] Analysis Complete (1 seconds) 18:17:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:17:11 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:17:11 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:17:11 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:17:11 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:17:11 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:17:11 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:17:11 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:17:11 [INFO] 18:17:11 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >-------------- 18:17:11 [INFO] Building dependencies.testsuite 1.0 [33/64] 18:17:11 [INFO] from mvn/dependencies/testsuite/pom.xml 18:17:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:17:11 [INFO] 18:17:11 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite --- 18:17:11 [INFO] Executing tasks 18:17:16 [INFO] Executed tasks 18:17:16 [INFO] 18:17:16 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite --- 18:17:16 [INFO] Checking for updates 18:17:16 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:17:16 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:17:16 [INFO] Check for updates complete (68 ms) 18:17:16 [INFO] 18:17:16 18:17:16 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:17:16 18:17:16 18:17:16 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:17:16 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:17:16 18:17:16 💖 Sponsor: https://github.com/sponsors/jeremylong 18:17:16 18:17:16 18:17:16 [INFO] Analysis Started 18:17:16 [INFO] Finished File Name Analyzer (0 seconds) 18:17:16 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:17:16 [INFO] Finished Hint Analyzer (0 seconds) 18:17:16 [INFO] Finished Version Filter Analyzer (0 seconds) 18:17:17 [INFO] Created CPE Index (1 seconds) 18:17:17 [INFO] Finished CPE Analyzer (1 seconds) 18:17:17 [INFO] Finished False Positive Analyzer (0 seconds) 18:17:17 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:17:17 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:17:17 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:17:17 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:17:17 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:17:17 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:17:17 [INFO] Analysis Complete (1 seconds) 18:17:17 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 18:17:17 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 18:17:17 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 18:17:17 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 18:17:17 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 18:17:17 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 18:17:17 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 18:17:17 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 18:17:17 [INFO] 18:17:17 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >---------- 18:17:17 [INFO] Building dependencies.testsuite.axis14 1.0 [34/64] 18:17:17 [INFO] from mvn/dependencies/testsuite/axis14/pom.xml 18:17:17 [INFO] --------------------------------[ pom ]--------------------------------- 18:17:17 [INFO] 18:17:17 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 --- 18:17:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = []) 18:17:17 [INFO] 18:17:17 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 --- 18:17:17 [INFO] 18:17:17 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 --- 18:17:17 [INFO] Executing tasks 18:17:17 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar 18:17:17 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar 18:17:17 [INFO] Executed tasks 18:17:17 [INFO] 18:17:17 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.axis14 --- 18:17:17 [INFO] Executing tasks 18:17:22 [INFO] Executed tasks 18:17:22 [INFO] 18:17:22 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.axis14 --- 18:17:23 [INFO] Checking for updates 18:17:23 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:17:23 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:17:23 [INFO] Check for updates complete (68 ms) 18:17:23 [INFO] 18:17:23 18:17:23 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:17:23 18:17:23 18:17:23 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:17:23 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:17:23 18:17:23 💖 Sponsor: https://github.com/sponsors/jeremylong 18:17:23 18:17:23 18:17:23 [INFO] Analysis Started 18:17:23 [INFO] Finished File Name Analyzer (0 seconds) 18:17:23 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:17:23 [INFO] Finished Hint Analyzer (0 seconds) 18:17:23 [INFO] Finished Version Filter Analyzer (0 seconds) 18:17:24 [INFO] Created CPE Index (1 seconds) 18:17:24 [INFO] Finished CPE Analyzer (1 seconds) 18:17:24 [INFO] Finished False Positive Analyzer (0 seconds) 18:17:24 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:17:24 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:17:24 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:17:24 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:17:24 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:17:24 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:17:24 [INFO] Analysis Complete (1 seconds) 18:17:24 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 18:17:24 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 18:17:24 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 18:17:24 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 18:17:24 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 18:17:24 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 18:17:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 18:17:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 18:17:24 [INFO] 18:17:24 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >----- 18:17:24 [INFO] Building dependencies.testsuite.as 1.0 [35/64] 18:17:24 [INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml 18:17:24 [INFO] --------------------------------[ pom ]--------------------------------- 18:17:24 [INFO] 18:17:24 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer --- 18:17:24 [INFO] Executing tasks 18:17:29 [INFO] Executed tasks 18:17:29 [INFO] 18:17:29 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer --- 18:17:29 [INFO] Checking for updates 18:17:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:17:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:17:29 [INFO] Check for updates complete (72 ms) 18:17:30 [INFO] 18:17:30 18:17:30 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:17:30 18:17:30 18:17:30 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:17:30 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:17:30 18:17:30 💖 Sponsor: https://github.com/sponsors/jeremylong 18:17:30 18:17:30 18:17:30 [INFO] Analysis Started 18:17:30 [INFO] Finished File Name Analyzer (0 seconds) 18:17:30 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:17:30 [INFO] Finished Hint Analyzer (0 seconds) 18:17:30 [INFO] Finished Version Filter Analyzer (0 seconds) 18:17:31 [INFO] Created CPE Index (1 seconds) 18:17:31 [INFO] Finished CPE Analyzer (1 seconds) 18:17:31 [INFO] Finished False Positive Analyzer (0 seconds) 18:17:31 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:17:31 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:17:31 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:17:31 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:17:31 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:17:31 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:17:31 [INFO] Analysis Complete (1 seconds) 18:17:31 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 18:17:31 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 18:17:31 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 18:17:31 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 18:17:31 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 18:17:31 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 18:17:31 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 18:17:31 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 18:17:31 [INFO] 18:17:31 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >-- 18:17:31 [INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/64] 18:17:31 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml 18:17:31 [INFO] --------------------------------[ pom ]--------------------------------- 18:17:31 [INFO] 18:17:31 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 18:17:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = []) 18:17:31 [INFO] 18:17:31 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 18:17:31 [INFO] 18:17:31 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 18:17:31 [INFO] Executing tasks 18:17:36 [INFO] Executed tasks 18:17:36 [INFO] 18:17:36 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 18:17:36 [INFO] Checking for updates 18:17:36 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:17:36 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:17:36 [INFO] Check for updates complete (66 ms) 18:17:36 [INFO] 18:17:36 18:17:36 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:17:36 18:17:36 18:17:36 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:17:36 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:17:36 18:17:36 💖 Sponsor: https://github.com/sponsors/jeremylong 18:17:36 18:17:36 18:17:36 [INFO] Analysis Started 18:17:36 [INFO] Finished File Name Analyzer (0 seconds) 18:17:36 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:17:36 [INFO] Finished Hint Analyzer (0 seconds) 18:17:36 [INFO] Finished Version Filter Analyzer (0 seconds) 18:17:37 [INFO] Created CPE Index (1 seconds) 18:17:37 [INFO] Finished CPE Analyzer (1 seconds) 18:17:37 [INFO] Finished False Positive Analyzer (0 seconds) 18:17:37 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:17:37 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:17:37 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:17:37 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:17:37 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:17:37 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:17:37 [INFO] Analysis Complete (1 seconds) 18:17:37 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:17:37 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:17:37 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:17:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:17:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:17:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:17:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:17:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:17:38 [INFO] 18:17:38 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >-- 18:17:38 [INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/64] 18:17:38 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml 18:17:38 [INFO] --------------------------------[ pom ]--------------------------------- 18:17:38 [INFO] 18:17:38 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 18:17:38 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = []) 18:17:38 [INFO] 18:17:38 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 18:17:38 [INFO] 18:17:38 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 18:17:38 [INFO] Executing tasks 18:17:43 [INFO] Executed tasks 18:17:43 [INFO] 18:17:43 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 18:17:43 [INFO] Checking for updates 18:17:43 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:17:43 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:17:43 [INFO] Check for updates complete (75 ms) 18:17:43 [INFO] 18:17:43 18:17:43 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:17:43 18:17:43 18:17:43 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:17:43 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:17:43 18:17:43 💖 Sponsor: https://github.com/sponsors/jeremylong 18:17:43 18:17:43 18:17:43 [INFO] Analysis Started 18:17:43 [INFO] Finished File Name Analyzer (0 seconds) 18:17:43 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:17:43 [INFO] Finished Hint Analyzer (0 seconds) 18:17:43 [INFO] Finished Version Filter Analyzer (0 seconds) 18:17:44 [INFO] Created CPE Index (1 seconds) 18:17:44 [INFO] Finished CPE Analyzer (1 seconds) 18:17:44 [INFO] Finished False Positive Analyzer (0 seconds) 18:17:44 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:17:44 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:17:44 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:17:44 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:17:44 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:17:44 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:17:44 [INFO] Analysis Complete (1 seconds) 18:17:44 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:17:44 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:17:44 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:17:44 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:17:44 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:17:44 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:17:44 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:17:44 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:17:44 [INFO] 18:17:44 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >-- 18:17:44 [INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/64] 18:17:44 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml 18:17:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:17:44 [INFO] 18:17:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 18:17:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = []) 18:17:44 [INFO] 18:17:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 18:17:44 [INFO] 18:17:44 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 18:17:44 [INFO] Executing tasks 18:17:49 [INFO] Executed tasks 18:17:49 [INFO] 18:17:49 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 18:17:50 [INFO] Checking for updates 18:17:50 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:17:50 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:17:50 [INFO] Check for updates complete (65 ms) 18:17:50 [INFO] 18:17:50 18:17:50 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:17:50 18:17:50 18:17:50 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:17:50 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:17:50 18:17:50 💖 Sponsor: https://github.com/sponsors/jeremylong 18:17:50 18:17:50 18:17:50 [INFO] Analysis Started 18:17:50 [INFO] Finished File Name Analyzer (0 seconds) 18:17:50 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:17:50 [INFO] Finished Hint Analyzer (0 seconds) 18:17:50 [INFO] Finished Version Filter Analyzer (0 seconds) 18:17:51 [INFO] Created CPE Index (1 seconds) 18:17:51 [INFO] Finished CPE Analyzer (1 seconds) 18:17:51 [INFO] Finished False Positive Analyzer (0 seconds) 18:17:51 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:17:51 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:17:51 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:17:51 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:17:51 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:17:51 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:17:51 [INFO] Analysis Complete (1 seconds) 18:17:51 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:17:51 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:17:51 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:17:51 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:17:51 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:17:51 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:17:51 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:17:51 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:17:51 [INFO] 18:17:51 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >-- 18:17:51 [INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/64] 18:17:51 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml 18:17:51 [INFO] --------------------------------[ pom ]--------------------------------- 18:17:51 [INFO] 18:17:51 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 18:17:51 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = []) 18:17:51 [INFO] 18:17:51 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 18:17:51 [INFO] 18:17:51 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 18:17:51 [INFO] Executing tasks 18:17:56 [INFO] Executed tasks 18:17:56 [INFO] 18:17:56 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 18:17:56 [INFO] Checking for updates 18:17:56 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:17:56 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:17:56 [INFO] Check for updates complete (65 ms) 18:17:56 [INFO] 18:17:56 18:17:56 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:17:56 18:17:56 18:17:56 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:17:56 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:17:56 18:17:56 💖 Sponsor: https://github.com/sponsors/jeremylong 18:17:56 18:17:56 18:17:56 [INFO] Analysis Started 18:17:56 [INFO] Finished File Name Analyzer (0 seconds) 18:17:56 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:17:56 [INFO] Finished Hint Analyzer (0 seconds) 18:17:56 [INFO] Finished Version Filter Analyzer (0 seconds) 18:17:58 [INFO] Created CPE Index (1 seconds) 18:17:58 [INFO] Finished CPE Analyzer (1 seconds) 18:17:58 [INFO] Finished False Positive Analyzer (0 seconds) 18:17:58 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:17:58 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:17:58 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:17:58 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:17:58 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:17:58 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:17:58 [INFO] Analysis Complete (1 seconds) 18:17:58 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:17:58 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:17:58 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:17:58 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:17:58 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:17:58 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:17:58 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:17:58 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:17:58 [INFO] 18:17:58 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >-- 18:17:58 [INFO] Building dependencies.testsuite.as.tomcat10 1.0 [40/64] 18:17:58 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml 18:17:58 [INFO] --------------------------------[ pom ]--------------------------------- 18:17:58 [INFO] 18:17:58 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 18:17:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = []) 18:17:58 [INFO] 18:17:58 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 18:17:58 [INFO] 18:17:58 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 18:17:58 [INFO] Executing tasks 18:18:03 [INFO] Executed tasks 18:18:03 [INFO] 18:18:03 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 18:18:03 [INFO] Checking for updates 18:18:03 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:18:03 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:18:03 [INFO] Check for updates complete (91 ms) 18:18:03 [INFO] 18:18:03 18:18:03 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:18:03 18:18:03 18:18:03 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:18:03 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:18:03 18:18:03 💖 Sponsor: https://github.com/sponsors/jeremylong 18:18:03 18:18:03 18:18:03 [INFO] Analysis Started 18:18:03 [INFO] Finished File Name Analyzer (0 seconds) 18:18:03 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:18:03 [INFO] Finished Hint Analyzer (0 seconds) 18:18:03 [INFO] Finished Version Filter Analyzer (0 seconds) 18:18:04 [INFO] Created CPE Index (1 seconds) 18:18:04 [INFO] Finished CPE Analyzer (1 seconds) 18:18:04 [INFO] Finished False Positive Analyzer (0 seconds) 18:18:04 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:18:04 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:18:04 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:18:04 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:18:04 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:18:04 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:18:04 [INFO] Analysis Complete (1 seconds) 18:18:04 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:18:04 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:18:04 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:18:05 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:18:05 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:18:05 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:18:05 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:18:05 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:18:05 [INFO] 18:18:05 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >-- 18:18:05 [INFO] Building dependencies.testsuite.as.tomcat11 1.0 [41/64] 18:18:05 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml 18:18:05 [INFO] --------------------------------[ pom ]--------------------------------- 18:18:05 [INFO] 18:18:05 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 18:18:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = []) 18:18:05 [INFO] 18:18:05 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 18:18:05 [INFO] 18:18:05 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 18:18:05 [INFO] Executing tasks 18:18:10 [INFO] Executed tasks 18:18:10 [INFO] 18:18:10 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 18:18:10 [INFO] Checking for updates 18:18:10 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:18:10 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:18:10 [INFO] Check for updates complete (67 ms) 18:18:10 [INFO] 18:18:10 18:18:10 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:18:10 18:18:10 18:18:10 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:18:10 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:18:10 18:18:10 💖 Sponsor: https://github.com/sponsors/jeremylong 18:18:10 18:18:10 18:18:10 [INFO] Analysis Started 18:18:10 [INFO] Finished File Name Analyzer (0 seconds) 18:18:10 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:18:10 [INFO] Finished Hint Analyzer (0 seconds) 18:18:10 [INFO] Finished Version Filter Analyzer (0 seconds) 18:18:11 [INFO] Created CPE Index (1 seconds) 18:18:11 [INFO] Finished CPE Analyzer (1 seconds) 18:18:11 [INFO] Finished False Positive Analyzer (0 seconds) 18:18:11 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:18:11 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:18:11 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:18:11 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:18:11 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:18:11 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:18:11 [INFO] Analysis Complete (1 seconds) 18:18:11 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:18:11 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:18:11 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:18:11 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:18:11 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:18:11 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:18:11 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:18:11 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:18:11 [INFO] 18:18:11 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >----------- 18:18:11 [INFO] Building dependencies.testsuite.test 1.0 [42/64] 18:18:11 [INFO] from mvn/dependencies/testsuite/test/pom.xml 18:18:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:18:11 [INFO] 18:18:11 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test --- 18:18:11 [INFO] Executing tasks 18:18:16 [INFO] Executed tasks 18:18:16 [INFO] 18:18:16 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.test --- 18:18:16 [INFO] Checking for updates 18:18:16 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:18:17 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:18:17 [INFO] Check for updates complete (68 ms) 18:18:17 [INFO] 18:18:17 18:18:17 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:18:17 18:18:17 18:18:17 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:18:17 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:18:17 18:18:17 💖 Sponsor: https://github.com/sponsors/jeremylong 18:18:17 18:18:17 18:18:17 [INFO] Analysis Started 18:18:17 [INFO] Finished File Name Analyzer (0 seconds) 18:18:17 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:18:17 [INFO] Finished Hint Analyzer (0 seconds) 18:18:17 [INFO] Finished Version Filter Analyzer (0 seconds) 18:18:18 [INFO] Created CPE Index (1 seconds) 18:18:18 [INFO] Finished CPE Analyzer (1 seconds) 18:18:18 [INFO] Finished False Positive Analyzer (0 seconds) 18:18:18 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:18:18 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:18:18 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:18:18 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:18:18 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:18:18 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:18:18 [INFO] Analysis Complete (1 seconds) 18:18:18 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 18:18:18 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 18:18:18 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 18:18:18 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 18:18:18 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 18:18:18 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 18:18:18 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 18:18:18 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 18:18:18 [INFO] 18:18:18 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >-------- 18:18:18 [INFO] Building dependencies.testsuite.test.testng 1.0 [43/64] 18:18:18 [INFO] from mvn/dependencies/testsuite/test/testng/pom.xml 18:18:18 [INFO] --------------------------------[ pom ]--------------------------------- 18:18:18 [INFO] 18:18:18 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng --- 18:18:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = []) 18:18:18 [INFO] 18:18:18 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng --- 18:18:18 [INFO] 18:18:18 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.testng --- 18:18:18 [INFO] Executing tasks 18:18:23 [INFO] Executed tasks 18:18:23 [INFO] 18:18:23 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.test.testng --- 18:18:23 [INFO] Checking for updates 18:18:23 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:18:23 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:18:23 [INFO] Check for updates complete (75 ms) 18:18:23 [INFO] 18:18:23 18:18:23 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:18:23 18:18:23 18:18:23 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:18:23 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:18:23 18:18:23 💖 Sponsor: https://github.com/sponsors/jeremylong 18:18:23 18:18:23 18:18:23 [INFO] Analysis Started 18:18:23 [INFO] Finished File Name Analyzer (0 seconds) 18:18:23 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:18:23 [INFO] Finished Hint Analyzer (0 seconds) 18:18:23 [INFO] Finished Version Filter Analyzer (0 seconds) 18:18:25 [INFO] Created CPE Index (1 seconds) 18:18:25 [INFO] Finished CPE Analyzer (1 seconds) 18:18:25 [INFO] Finished False Positive Analyzer (0 seconds) 18:18:25 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:18:25 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:18:25 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:18:25 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:18:25 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:18:25 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:18:25 [INFO] Analysis Complete (1 seconds) 18:18:25 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:18:25 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:18:25 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:18:25 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:18:25 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:18:25 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:18:25 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:18:25 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:18:25 [INFO] 18:18:25 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >-------- 18:18:25 [INFO] Building dependencies.testsuite.test.junit4 1.0 [44/64] 18:18:25 [INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml 18:18:25 [INFO] --------------------------------[ pom ]--------------------------------- 18:18:25 [INFO] 18:18:25 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 --- 18:18:25 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = []) 18:18:25 [INFO] 18:18:25 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 --- 18:18:25 [INFO] 18:18:25 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.junit4 --- 18:18:25 [INFO] Executing tasks 18:18:30 [INFO] Executed tasks 18:18:30 [INFO] 18:18:30 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.test.junit4 --- 18:18:30 [INFO] Checking for updates 18:18:30 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:18:30 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:18:30 [INFO] Check for updates complete (67 ms) 18:18:30 [INFO] 18:18:30 18:18:30 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:18:30 18:18:30 18:18:30 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:18:30 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:18:30 18:18:30 💖 Sponsor: https://github.com/sponsors/jeremylong 18:18:30 18:18:30 18:18:30 [INFO] Analysis Started 18:18:30 [INFO] Finished File Name Analyzer (0 seconds) 18:18:30 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:18:30 [INFO] Finished Hint Analyzer (0 seconds) 18:18:30 [INFO] Finished Version Filter Analyzer (0 seconds) 18:18:31 [INFO] Created CPE Index (1 seconds) 18:18:31 [INFO] Finished CPE Analyzer (1 seconds) 18:18:31 [INFO] Finished False Positive Analyzer (0 seconds) 18:18:31 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:18:31 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:18:31 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:18:31 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:18:31 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:18:31 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:18:31 [INFO] Analysis Complete (1 seconds) 18:18:31 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:18:31 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:18:32 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:18:32 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:18:32 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:18:32 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:18:32 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:18:32 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:18:32 [INFO] 18:18:32 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >------- 18:18:32 [INFO] Building dependencies.testsuite.test.karate09 1.0 [45/64] 18:18:32 [INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml 18:18:32 [INFO] --------------------------------[ pom ]--------------------------------- 18:18:32 [INFO] 18:18:32 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 --- 18:18:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = []) 18:18:32 [INFO] 18:18:32 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 --- 18:18:32 [INFO] 18:18:32 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.karate09 --- 18:18:32 [INFO] Executing tasks 18:18:37 [INFO] Executed tasks 18:18:37 [INFO] 18:18:37 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.test.karate09 --- 18:18:37 [INFO] Checking for updates 18:18:37 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:18:37 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:18:37 [INFO] Check for updates complete (70 ms) 18:18:37 [INFO] 18:18:37 18:18:37 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:18:37 18:18:37 18:18:37 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:18:37 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:18:37 18:18:37 💖 Sponsor: https://github.com/sponsors/jeremylong 18:18:37 18:18:37 18:18:37 [INFO] Analysis Started 18:18:37 [INFO] Finished File Name Analyzer (0 seconds) 18:18:37 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:18:37 [INFO] Finished Hint Analyzer (0 seconds) 18:18:37 [INFO] Finished Version Filter Analyzer (0 seconds) 18:18:38 [INFO] Created CPE Index (1 seconds) 18:18:38 [INFO] Finished CPE Analyzer (1 seconds) 18:18:38 [INFO] Finished False Positive Analyzer (0 seconds) 18:18:38 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:18:38 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:18:38 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:18:38 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:18:38 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:18:38 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:18:38 [INFO] Analysis Complete (1 seconds) 18:18:38 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:18:38 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:18:38 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:18:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:18:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:18:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:18:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:18:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:18:38 [INFO] 18:18:38 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >------- 18:18:38 [INFO] Building dependencies.testsuite.test.logback 1.0 [46/64] 18:18:38 [INFO] from mvn/dependencies/testsuite/test/logback/pom.xml 18:18:38 [INFO] --------------------------------[ pom ]--------------------------------- 18:18:38 [INFO] 18:18:38 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback --- 18:18:38 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = []) 18:18:38 [INFO] 18:18:38 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback --- 18:18:38 [INFO] 18:18:38 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.logback --- 18:18:38 [INFO] Executing tasks 18:18:43 [INFO] Executed tasks 18:18:43 [INFO] 18:18:43 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.test.logback --- 18:18:43 [INFO] Checking for updates 18:18:43 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:18:43 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:18:43 [INFO] Check for updates complete (66 ms) 18:18:44 [INFO] 18:18:44 18:18:44 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:18:44 18:18:44 18:18:44 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:18:44 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:18:44 18:18:44 💖 Sponsor: https://github.com/sponsors/jeremylong 18:18:44 18:18:44 18:18:44 [INFO] Analysis Started 18:18:44 [INFO] Finished File Name Analyzer (0 seconds) 18:18:44 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:18:44 [INFO] Finished Hint Analyzer (0 seconds) 18:18:44 [INFO] Finished Version Filter Analyzer (0 seconds) 18:18:45 [INFO] Created CPE Index (1 seconds) 18:18:45 [INFO] Finished CPE Analyzer (1 seconds) 18:18:45 [INFO] Finished False Positive Analyzer (0 seconds) 18:18:45 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:18:45 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:18:45 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:18:45 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:18:45 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:18:45 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:18:45 [INFO] Analysis Complete (1 seconds) 18:18:45 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:18:45 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:18:45 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:18:45 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:18:45 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:18:45 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:18:45 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:18:45 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:18:45 [INFO] 18:18:45 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------ 18:18:45 [INFO] Building dependencies.testsuite.test.httpcore4 1.0 [47/64] 18:18:45 [INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml 18:18:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:18:45 [INFO] 18:18:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 --- 18:18:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = []) 18:18:45 [INFO] 18:18:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 --- 18:18:45 [INFO] 18:18:45 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.httpcore4 --- 18:18:45 [INFO] Executing tasks 18:18:50 [INFO] Executed tasks 18:18:50 [INFO] 18:18:50 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.test.httpcore4 --- 18:18:50 [INFO] Checking for updates 18:18:50 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:18:50 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:18:50 [INFO] Check for updates complete (67 ms) 18:18:50 [INFO] 18:18:50 18:18:50 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:18:50 18:18:50 18:18:50 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:18:50 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:18:50 18:18:50 💖 Sponsor: https://github.com/sponsors/jeremylong 18:18:50 18:18:50 18:18:50 [INFO] Analysis Started 18:18:50 [INFO] Finished File Name Analyzer (0 seconds) 18:18:50 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:18:50 [INFO] Finished Hint Analyzer (0 seconds) 18:18:50 [INFO] Finished Version Filter Analyzer (0 seconds) 18:18:52 [INFO] Created CPE Index (1 seconds) 18:18:52 [INFO] Finished CPE Analyzer (1 seconds) 18:18:52 [INFO] Finished False Positive Analyzer (0 seconds) 18:18:52 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:18:52 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:18:52 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:18:52 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:18:52 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:18:52 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:18:52 [INFO] Analysis Complete (1 seconds) 18:18:52 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:18:52 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:18:52 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:18:52 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:18:52 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:18:52 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:18:52 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:18:52 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:18:52 [INFO] 18:18:52 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >------- 18:18:52 [INFO] Building dependencies.testsuite.test.spring5 1.0 [48/64] 18:18:52 [INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml 18:18:52 [INFO] --------------------------------[ pom ]--------------------------------- 18:18:52 [INFO] 18:18:52 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 --- 18:18:52 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = []) 18:18:52 [INFO] 18:18:52 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 --- 18:18:52 [INFO] 18:18:52 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.spring5 --- 18:18:52 [INFO] Executing tasks 18:18:57 [INFO] Executed tasks 18:18:57 [INFO] 18:18:57 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.test.spring5 --- 18:18:57 [INFO] Checking for updates 18:18:57 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:18:57 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:18:57 [INFO] Check for updates complete (98 ms) 18:18:57 [INFO] 18:18:57 18:18:57 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:18:57 18:18:57 18:18:57 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:18:57 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:18:57 18:18:57 💖 Sponsor: https://github.com/sponsors/jeremylong 18:18:57 18:18:57 18:18:57 [INFO] Analysis Started 18:18:57 [INFO] Finished File Name Analyzer (0 seconds) 18:18:57 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:18:57 [INFO] Finished Hint Analyzer (0 seconds) 18:18:57 [INFO] Finished Version Filter Analyzer (0 seconds) 18:18:58 [INFO] Created CPE Index (1 seconds) 18:18:58 [INFO] Finished CPE Analyzer (1 seconds) 18:18:58 [INFO] Finished False Positive Analyzer (0 seconds) 18:18:58 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:18:58 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:18:58 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:18:58 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:18:58 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:18:58 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:18:58 [INFO] Analysis Complete (1 seconds) 18:18:58 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:18:58 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:18:59 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:18:59 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:18:59 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:18:59 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:18:59 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:18:59 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:18:59 [INFO] 18:18:59 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >----- 18:18:59 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [49/64] 18:18:59 [INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml 18:18:59 [INFO] --------------------------------[ pom ]--------------------------------- 18:18:59 [INFO] 18:18:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 18:18:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = []) 18:18:59 [INFO] 18:18:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 18:18:59 [INFO] 18:18:59 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 18:18:59 [INFO] Executing tasks 18:19:04 [INFO] Executed tasks 18:19:04 [INFO] 18:19:04 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 18:19:04 [INFO] Checking for updates 18:19:04 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:19:04 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:19:04 [INFO] Check for updates complete (67 ms) 18:19:04 [INFO] 18:19:04 18:19:04 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:19:04 18:19:04 18:19:04 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:19:04 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:19:04 18:19:04 💖 Sponsor: https://github.com/sponsors/jeremylong 18:19:04 18:19:04 18:19:04 [INFO] Analysis Started 18:19:04 [INFO] Finished File Name Analyzer (0 seconds) 18:19:04 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:19:04 [INFO] Finished Hint Analyzer (0 seconds) 18:19:04 [INFO] Finished Version Filter Analyzer (0 seconds) 18:19:05 [INFO] Created CPE Index (1 seconds) 18:19:05 [INFO] Finished CPE Analyzer (1 seconds) 18:19:05 [INFO] Finished False Positive Analyzer (0 seconds) 18:19:05 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:19:05 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:19:05 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:19:05 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:19:05 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:19:05 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:19:05 [INFO] Analysis Complete (1 seconds) 18:19:05 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:19:05 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:19:05 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:19:05 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:19:05 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:19:05 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:19:05 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:19:05 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:19:05 [INFO] 18:19:05 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >------- 18:19:05 [INFO] Building dependencies.testsuite.test.apacheds 1.0 [50/64] 18:19:05 [INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml 18:19:05 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:05 [INFO] 18:19:05 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds --- 18:19:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = []) 18:19:05 [INFO] 18:19:05 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds --- 18:19:05 [INFO] 18:19:05 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds --- 18:19:05 [INFO] Executing tasks 18:19:05 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar 18:19:05 [INFO] Executed tasks 18:19:05 [INFO] 18:19:05 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.apacheds --- 18:19:05 [INFO] Executing tasks 18:19:10 [INFO] Executed tasks 18:19:10 [INFO] 18:19:10 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.test.apacheds --- 18:19:10 [INFO] Checking for updates 18:19:10 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:19:10 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:19:10 [INFO] Check for updates complete (67 ms) 18:19:11 [INFO] 18:19:11 18:19:11 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:19:11 18:19:11 18:19:11 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:19:11 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:19:11 18:19:11 💖 Sponsor: https://github.com/sponsors/jeremylong 18:19:11 18:19:11 18:19:11 [INFO] Analysis Started 18:19:11 [INFO] Finished File Name Analyzer (0 seconds) 18:19:11 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:19:11 [INFO] Finished Hint Analyzer (0 seconds) 18:19:11 [INFO] Finished Version Filter Analyzer (0 seconds) 18:19:12 [INFO] Created CPE Index (1 seconds) 18:19:12 [INFO] Finished CPE Analyzer (1 seconds) 18:19:12 [INFO] Finished False Positive Analyzer (0 seconds) 18:19:12 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:19:12 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:19:12 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:19:12 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:19:12 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:19:12 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:19:12 [INFO] Analysis Complete (1 seconds) 18:19:12 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:19:12 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:19:12 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:19:12 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:19:12 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:19:12 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:19:12 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:19:12 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:19:12 [INFO] 18:19:12 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >--------- 18:19:12 [INFO] Building dependencies.testsuite.test.cxf3 1.0 [51/64] 18:19:12 [INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml 18:19:12 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:12 [INFO] 18:19:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 --- 18:19:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = []) 18:19:12 [INFO] 18:19:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 --- 18:19:12 [INFO] 18:19:12 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.cxf3 --- 18:19:12 [INFO] Executing tasks 18:19:17 [INFO] Executed tasks 18:19:17 [INFO] 18:19:17 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.test.cxf3 --- 18:19:17 [INFO] Checking for updates 18:19:17 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:19:17 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:19:17 [INFO] Check for updates complete (66 ms) 18:19:17 [INFO] 18:19:17 18:19:17 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:19:17 18:19:17 18:19:17 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:19:17 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:19:17 18:19:17 💖 Sponsor: https://github.com/sponsors/jeremylong 18:19:17 18:19:17 18:19:17 [INFO] Analysis Started 18:19:17 [INFO] Finished File Name Analyzer (0 seconds) 18:19:17 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:19:17 [INFO] Finished Hint Analyzer (0 seconds) 18:19:17 [INFO] Finished Version Filter Analyzer (0 seconds) 18:19:18 [INFO] Created CPE Index (1 seconds) 18:19:19 [INFO] Finished CPE Analyzer (1 seconds) 18:19:19 [INFO] Finished False Positive Analyzer (0 seconds) 18:19:19 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:19:19 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:19:19 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:19:19 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:19:19 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:19:19 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:19:19 [INFO] Analysis Complete (1 seconds) 18:19:19 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 18:19:19 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 18:19:19 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 18:19:19 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 18:19:19 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 18:19:19 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 18:19:19 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 18:19:19 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 18:19:19 [INFO] 18:19:19 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------ 18:19:19 [INFO] Building dependencies.testsuite.staticAnalysis 1.0 [52/64] 18:19:19 [INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml 18:19:19 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:19 [INFO] 18:19:19 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis --- 18:19:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = []) 18:19:19 [INFO] 18:19:19 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis --- 18:19:19 [INFO] 18:19:19 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.staticAnalysis --- 18:19:19 [INFO] Executing tasks 18:19:24 [INFO] Executed tasks 18:19:24 [INFO] 18:19:24 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.staticAnalysis --- 18:19:24 [INFO] Checking for updates 18:19:24 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:19:24 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:19:24 [INFO] Check for updates complete (78 ms) 18:19:24 [INFO] 18:19:24 18:19:24 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:19:24 18:19:24 18:19:24 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:19:24 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:19:24 18:19:24 💖 Sponsor: https://github.com/sponsors/jeremylong 18:19:24 18:19:24 18:19:24 [INFO] Analysis Started 18:19:24 [INFO] Finished File Name Analyzer (0 seconds) 18:19:24 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:19:24 [INFO] Finished Hint Analyzer (0 seconds) 18:19:24 [INFO] Finished Version Filter Analyzer (0 seconds) 18:19:25 [INFO] Created CPE Index (1 seconds) 18:19:25 [INFO] Finished CPE Analyzer (1 seconds) 18:19:25 [INFO] Finished False Positive Analyzer (0 seconds) 18:19:25 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:19:25 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:19:25 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:19:25 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:19:25 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:19:25 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:19:25 [INFO] Analysis Complete (1 seconds) 18:19:25 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 18:19:25 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 18:19:25 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 18:19:25 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 18:19:25 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 18:19:25 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 18:19:25 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 18:19:25 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 18:19:25 [INFO] 18:19:25 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------ 18:19:25 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [53/64] 18:19:25 [INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml 18:19:25 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:25 [INFO] 18:19:25 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis --- 18:19:25 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = []) 18:19:25 [INFO] 18:19:25 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis --- 18:19:25 [INFO] 18:19:25 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.dynamicAnalysis --- 18:19:25 [INFO] Executing tasks 18:19:30 [INFO] Executed tasks 18:19:30 [INFO] 18:19:30 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.dynamicAnalysis --- 18:19:30 [INFO] Checking for updates 18:19:30 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:19:31 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:19:31 [INFO] Check for updates complete (65 ms) 18:19:31 [INFO] 18:19:31 18:19:31 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:19:31 18:19:31 18:19:31 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:19:31 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:19:31 18:19:31 💖 Sponsor: https://github.com/sponsors/jeremylong 18:19:31 18:19:31 18:19:31 [INFO] Analysis Started 18:19:31 [INFO] Finished File Name Analyzer (0 seconds) 18:19:31 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:19:31 [INFO] Finished Hint Analyzer (0 seconds) 18:19:31 [INFO] Finished Version Filter Analyzer (0 seconds) 18:19:32 [INFO] Created CPE Index (1 seconds) 18:19:32 [INFO] Finished CPE Analyzer (1 seconds) 18:19:32 [INFO] Finished False Positive Analyzer (0 seconds) 18:19:32 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:19:32 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:19:32 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:19:32 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:19:32 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:19:32 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:19:32 [INFO] Analysis Complete (1 seconds) 18:19:32 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 18:19:32 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 18:19:32 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 18:19:32 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 18:19:32 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 18:19:32 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 18:19:32 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 18:19:32 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 18:19:32 [INFO] 18:19:32 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >--------- 18:19:32 [INFO] Building dependencies.testsuite.coverage 1.0 [54/64] 18:19:32 [INFO] from mvn/dependencies/testsuite/coverage/pom.xml 18:19:32 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:32 [INFO] 18:19:32 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage --- 18:19:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = []) 18:19:32 [INFO] 18:19:32 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage --- 18:19:32 [INFO] 18:19:32 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.coverage --- 18:19:32 [INFO] Executing tasks 18:19:37 [INFO] Executed tasks 18:19:37 [INFO] 18:19:37 [INFO] --- dependency-check:12.1.5:aggregate (check owasp) @ org.openspcoop2.testsuite.coverage --- 18:19:37 [INFO] Checking for updates 18:19:37 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 18:19:37 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 18:19:37 [INFO] Check for updates complete (70 ms) 18:19:37 [INFO] 18:19:37 18:19:37 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 18:19:37 18:19:37 18:19:37 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 18:19:37 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 18:19:37 18:19:37 💖 Sponsor: https://github.com/sponsors/jeremylong 18:19:37 18:19:37 18:19:37 [INFO] Analysis Started 18:19:37 [INFO] Finished File Name Analyzer (0 seconds) 18:19:37 [INFO] Finished Dependency Merging Analyzer (0 seconds) 18:19:37 [INFO] Finished Hint Analyzer (0 seconds) 18:19:37 [INFO] Finished Version Filter Analyzer (0 seconds) 18:19:38 [INFO] Created CPE Index (1 seconds) 18:19:39 [INFO] Finished CPE Analyzer (1 seconds) 18:19:39 [INFO] Finished False Positive Analyzer (0 seconds) 18:19:39 [INFO] Finished NVD CVE Analyzer (0 seconds) 18:19:39 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 18:19:39 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 18:19:39 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 18:19:39 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 18:19:39 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 18:19:39 [INFO] Analysis Complete (1 seconds) 18:19:39 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 18:19:39 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 18:19:39 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 18:19:39 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 18:19:39 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 18:19:39 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 18:19:39 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 18:19:39 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 18:19:39 [INFO] 18:19:39 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >--------------- 18:19:39 [INFO] Building compile 1.0 [55/64] 18:19:39 [INFO] from mvn/compile/pom.xml 18:19:39 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:39 [INFO] 18:19:39 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >--------------- 18:19:39 [INFO] Building package 1.0 [56/64] 18:19:39 [INFO] from distrib/pom.xml 18:19:39 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:39 [INFO] 18:19:39 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >----------- 18:19:39 [INFO] Building testsuite.utils 1.0 [57/64] 18:19:39 [INFO] from tools/utils/mvn/pom.xml 18:19:39 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:39 [INFO] 18:19:39 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >--------- 18:19:39 [INFO] Building testsuite.utils.sql 1.0 [58/64] 18:19:39 [INFO] from tools/utils/mvn/sql/pom.xml 18:19:39 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:39 [INFO] 18:19:39 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >--------- 18:19:39 [INFO] Building testsuite.pdd.core 1.0 [59/64] 18:19:39 [INFO] from core/mvn/pom.xml 18:19:39 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:39 [INFO] 18:19:39 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >------- 18:19:39 [INFO] Building testsuite.pdd.core.sql 1.0 [60/64] 18:19:39 [INFO] from core/mvn/sql/pom.xml 18:19:39 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:39 [INFO] 18:19:39 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------ 18:19:39 [INFO] Building static_analysis.spotbugs 1.0 [61/64] 18:19:39 [INFO] from tools/spotbugs/mvn/pom.xml 18:19:39 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:39 [INFO] 18:19:39 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------ 18:19:39 [INFO] Building static_analysis.sonarqube 1.0 [62/64] 18:19:39 [INFO] from tools/sonarqube/mvn/pom.xml 18:19:39 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:39 [INFO] 18:19:39 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >-------- 18:19:39 [INFO] Building dynamic_analysis.zap 1.0 [63/64] 18:19:39 [INFO] from tools/zap/mvn/pom.xml 18:19:39 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:39 [INFO] 18:19:39 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >----------- 18:19:39 [INFO] Building coverage.jacoco 1.0 [64/64] 18:19:39 [INFO] from tools/jacoco/mvn/pom.xml 18:19:39 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:39 [INFO] ------------------------------------------------------------------------ 18:19:39 [INFO] Reactor Summary for govway 1.0: 18:19:39 [INFO] 18:19:39 [INFO] govway ............................................. SUCCESS [ 0.004 s] 18:19:39 [INFO] dependencies ....................................... SUCCESS [01:02 min] 18:19:39 [INFO] dependencies.ant ................................... SUCCESS [ 9.024 s] 18:19:39 [INFO] dependencies.antinstaller .......................... SUCCESS [ 7.941 s] 18:19:39 [INFO] dependencies.angus ................................. SUCCESS [ 7.315 s] 18:19:39 [INFO] dependencies.bean-validation ....................... SUCCESS [ 7.293 s] 18:19:39 [INFO] dependencies.cxf ................................... SUCCESS [ 8.054 s] 18:19:39 [INFO] dependencies.commons ............................... SUCCESS [ 7.939 s] 18:19:39 [INFO] dependencies.console ............................... SUCCESS [ 12.016 s] 18:19:39 [INFO] dependencies.git ................................... SUCCESS [ 7.116 s] 18:19:39 [INFO] dependencies.httpcore .............................. SUCCESS [ 7.032 s] 18:19:39 [INFO] dependencies.jackson ............................... SUCCESS [ 7.145 s] 18:19:39 [INFO] dependencies.jakarta ............................... SUCCESS [ 7.388 s] 18:19:39 [INFO] dependencies.jaxb .................................. SUCCESS [ 7.075 s] 18:19:39 [INFO] dependencies.jetty ................................. SUCCESS [ 6.912 s] 18:19:39 [INFO] dependencies.jmx ................................... SUCCESS [ 6.838 s] 18:19:39 [INFO] dependencies.json .................................. SUCCESS [ 7.662 s] 18:19:39 [INFO] dependencies.log ................................... SUCCESS [ 7.063 s] 18:19:39 [INFO] dependencies.lucene ................................ SUCCESS [ 7.121 s] 18:19:39 [INFO] dependencies.openapi4j ............................. SUCCESS [ 7.059 s] 18:19:39 [INFO] dependencies.opensaml .............................. SUCCESS [ 7.978 s] 18:19:39 [INFO] dependencies.pdf ................................... SUCCESS [ 6.932 s] 18:19:39 [INFO] dependencies.redis ................................. SUCCESS [ 7.060 s] 18:19:39 [INFO] dependencies.reports ............................... SUCCESS [ 7.068 s] 18:19:39 [INFO] dependencies.saaj .................................. SUCCESS [ 7.064 s] 18:19:39 [INFO] dependencies.security .............................. SUCCESS [ 7.244 s] 18:19:39 [INFO] dependencies.shared ................................ SUCCESS [ 8.398 s] 18:19:39 [INFO] dependencies.spring ................................ SUCCESS [ 7.249 s] 18:19:39 [INFO] dependencies.spring-ldap ........................... SUCCESS [ 6.893 s] 18:19:39 [INFO] dependencies.spring-security ....................... SUCCESS [ 6.987 s] 18:19:39 [INFO] dependencies.swagger ............................... SUCCESS [ 13.794 s] 18:19:39 [INFO] dependencies.wss4j ................................. SUCCESS [ 6.871 s] 18:19:39 [INFO] dependencies.testsuite ............................. SUCCESS [ 6.759 s] 18:19:39 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 6.841 s] 18:19:39 [INFO] dependencies.testsuite.as .......................... SUCCESS [ 6.669 s] 18:19:39 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 6.693 s] 18:19:39 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 6.848 s] 18:19:39 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 6.696 s] 18:19:39 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 6.709 s] 18:19:39 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 6.731 s] 18:19:39 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 6.748 s] 18:19:39 [INFO] dependencies.testsuite.test ........................ SUCCESS [ 6.716 s] 18:19:39 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 6.820 s] 18:19:39 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 6.771 s] 18:19:39 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 6.706 s] 18:19:39 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 6.669 s] 18:19:39 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 6.752 s] 18:19:39 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 6.842 s] 18:19:39 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 6.645 s] 18:19:39 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 6.759 s] 18:19:39 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 6.638 s] 18:19:39 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 6.719 s] 18:19:39 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 6.661 s] 18:19:39 [INFO] dependencies.testsuite.coverage .................... SUCCESS [ 6.640 s] 18:19:39 [INFO] compile ............................................ SUCCESS [ 0.001 s] 18:19:39 [INFO] package ............................................ SUCCESS [ 0.001 s] 18:19:39 [INFO] testsuite.utils .................................... SUCCESS [ 0.000 s] 18:19:39 [INFO] testsuite.utils.sql ................................ SUCCESS [ 0.000 s] 18:19:39 [INFO] testsuite.pdd.core ................................. SUCCESS [ 0.000 s] 18:19:39 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.001 s] 18:19:39 [INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.000 s] 18:19:39 [INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.000 s] 18:19:39 [INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.000 s] 18:19:39 [INFO] coverage.jacoco .................................... SUCCESS [ 0.001 s] 18:19:39 [INFO] ------------------------------------------------------------------------ 18:19:39 [INFO] BUILD SUCCESS 18:19:39 [INFO] ------------------------------------------------------------------------ 18:19:39 [INFO] Total time: 07:22 min 18:19:39 [INFO] Finished at: 2025-10-02T18:19:39+02:00 18:19:39 [INFO] ------------------------------------------------------------------------ 18:19:39 [GovWay] $ /bin/bash /tmp/jenkins8931188752077965632.sh 18:19:39 Pubblicazione risultati dependency check ... 18:19:39 cp: cannot create directory ‘/opt/apache-tomcat-11.0.8/webapps/dependency-check/result’: No such file or directory 18:19:39 Pubblicazione risultati dependency check effettuata 18:19:39 Pubblicazione installer su risultati testsuite ... 18:19:39 Pubblicazione installer su risultati testsuite effettuata 18:19:39 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dpackage=none -Dcompile=compile -Dowasp=none -Dtestsuite=none compile 18:19:41 [INFO] Scanning for projects... 18:19:41 [INFO] ------------------------------------------------------------------------ 18:19:41 [INFO] Reactor Build Order: 18:19:41 [INFO] 18:19:41 [INFO] govway [pom] 18:19:41 [INFO] dependencies [pom] 18:19:41 [INFO] dependencies.ant [pom] 18:19:41 [INFO] dependencies.antinstaller [pom] 18:19:41 [INFO] dependencies.angus [pom] 18:19:41 [INFO] dependencies.bean-validation [pom] 18:19:41 [INFO] dependencies.cxf [pom] 18:19:41 [INFO] dependencies.commons [pom] 18:19:41 [INFO] dependencies.console [pom] 18:19:41 [INFO] dependencies.git [pom] 18:19:41 [INFO] dependencies.httpcore [pom] 18:19:41 [INFO] dependencies.jackson [pom] 18:19:41 [INFO] dependencies.jakarta [pom] 18:19:41 [INFO] dependencies.jaxb [pom] 18:19:41 [INFO] dependencies.jetty [pom] 18:19:41 [INFO] dependencies.jmx [pom] 18:19:41 [INFO] dependencies.json [pom] 18:19:41 [INFO] dependencies.log [pom] 18:19:41 [INFO] dependencies.lucene [pom] 18:19:41 [INFO] dependencies.openapi4j [pom] 18:19:41 [INFO] dependencies.opensaml [pom] 18:19:41 [INFO] dependencies.pdf [pom] 18:19:41 [INFO] dependencies.redis [pom] 18:19:41 [INFO] dependencies.reports [pom] 18:19:41 [INFO] dependencies.saaj [pom] 18:19:41 [INFO] dependencies.security [pom] 18:19:41 [INFO] dependencies.shared [pom] 18:19:41 [INFO] dependencies.spring [pom] 18:19:41 [INFO] dependencies.spring-ldap [pom] 18:19:41 [INFO] dependencies.spring-security [pom] 18:19:41 [INFO] dependencies.swagger [pom] 18:19:41 [INFO] dependencies.wss4j [pom] 18:19:41 [INFO] dependencies.testsuite [pom] 18:19:41 [INFO] dependencies.testsuite.axis14 [pom] 18:19:41 [INFO] dependencies.testsuite.as [pom] 18:19:41 [INFO] dependencies.testsuite.as.wildfly27 [pom] 18:19:41 [INFO] dependencies.testsuite.as.wildfly28 [pom] 18:19:41 [INFO] dependencies.testsuite.as.wildfly35 [pom] 18:19:41 [INFO] dependencies.testsuite.as.wildfly36 [pom] 18:19:41 [INFO] dependencies.testsuite.as.tomcat10 [pom] 18:19:41 [INFO] dependencies.testsuite.as.tomcat11 [pom] 18:19:41 [INFO] dependencies.testsuite.test [pom] 18:19:41 [INFO] dependencies.testsuite.test.testng [pom] 18:19:41 [INFO] dependencies.testsuite.test.junit4 [pom] 18:19:41 [INFO] dependencies.testsuite.test.karate09 [pom] 18:19:41 [INFO] dependencies.testsuite.test.logback [pom] 18:19:41 [INFO] dependencies.testsuite.test.httpcore4 [pom] 18:19:41 [INFO] dependencies.testsuite.test.spring5 [pom] 18:19:41 [INFO] dependencies.testsuite.test.spring-ldap2 [pom] 18:19:41 [INFO] dependencies.testsuite.test.apacheds [pom] 18:19:41 [INFO] dependencies.testsuite.test.cxf3 [pom] 18:19:41 [INFO] dependencies.testsuite.staticAnalysis [pom] 18:19:41 [INFO] dependencies.testsuite.dynamicAnalysis [pom] 18:19:41 [INFO] dependencies.testsuite.coverage [pom] 18:19:41 [INFO] compile [pom] 18:19:41 [INFO] package [pom] 18:19:41 [INFO] testsuite.utils [pom] 18:19:41 [INFO] testsuite.utils.sql [pom] 18:19:41 [INFO] testsuite.pdd.core [pom] 18:19:41 [INFO] testsuite.pdd.core.sql [pom] 18:19:41 [INFO] static_analysis.spotbugs [pom] 18:19:41 [INFO] static_analysis.sonarqube [pom] 18:19:41 [INFO] dynamic_analysis.zap [pom] 18:19:41 [INFO] coverage.jacoco [pom] 18:19:41 [INFO] 18:19:41 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >------------------- 18:19:41 [INFO] Building govway 1.0 [1/64] 18:19:41 [INFO] from pom.xml 18:19:41 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:41 [INFO] 18:19:41 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------ 18:19:41 [INFO] Building dependencies 1.0 [2/64] 18:19:41 [INFO] from mvn/dependencies/pom.xml 18:19:41 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:41 [INFO] 18:19:41 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >----------------- 18:19:41 [INFO] Building dependencies.ant 1.0 [3/64] 18:19:41 [INFO] from mvn/dependencies/ant/pom.xml 18:19:41 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:42 [INFO] 18:19:42 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant --- 18:19:42 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = []) 18:19:42 [INFO] 18:19:42 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant --- 18:19:43 [INFO] 18:19:43 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------ 18:19:43 [INFO] Building dependencies.antinstaller 1.0 [4/64] 18:19:43 [INFO] from mvn/dependencies/antinstaller/pom.xml 18:19:43 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:43 [INFO] 18:19:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller --- 18:19:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = []) 18:19:43 [INFO] 18:19:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller --- 18:19:43 [INFO] 18:19:43 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >---------------- 18:19:43 [INFO] Building dependencies.angus 1.0 [5/64] 18:19:43 [INFO] from mvn/dependencies/angus/pom.xml 18:19:43 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:43 [INFO] 18:19:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus --- 18:19:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = []) 18:19:43 [INFO] 18:19:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus --- 18:19:43 [INFO] 18:19:43 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >----------- 18:19:43 [INFO] Building dependencies.bean-validation 1.0 [6/64] 18:19:43 [INFO] from mvn/dependencies/bean-validation/pom.xml 18:19:43 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:43 [INFO] 18:19:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation --- 18:19:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = []) 18:19:43 [INFO] 18:19:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation --- 18:19:43 [INFO] 18:19:43 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >----------------- 18:19:43 [INFO] Building dependencies.cxf 1.0 [7/64] 18:19:43 [INFO] from mvn/dependencies/cxf/pom.xml 18:19:43 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:43 [INFO] 18:19:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf --- 18:19:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = []) 18:19:43 [INFO] 18:19:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf --- 18:19:43 [INFO] 18:19:43 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf --- 18:19:44 [INFO] Executing tasks 18:19:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar 18:19:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar 18:19:44 [INFO] Executed tasks 18:19:44 [INFO] 18:19:44 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >--------------- 18:19:44 [INFO] Building dependencies.commons 1.0 [8/64] 18:19:44 [INFO] from mvn/dependencies/commons/pom.xml 18:19:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:44 [INFO] 18:19:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons --- 18:19:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = []) 18:19:44 [INFO] 18:19:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons --- 18:19:44 [INFO] 18:19:44 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons --- 18:19:44 [INFO] Executing tasks 18:19:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar 18:19:44 [INFO] Executed tasks 18:19:44 [INFO] 18:19:44 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >--------------- 18:19:44 [INFO] Building dependencies.console 1.0 [9/64] 18:19:44 [INFO] from mvn/dependencies/console/pom.xml 18:19:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:44 [INFO] 18:19:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console --- 18:19:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = []) 18:19:44 [INFO] 18:19:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console --- 18:19:44 [INFO] 18:19:44 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >----------------- 18:19:44 [INFO] Building dependencies.git 1.0 [10/64] 18:19:44 [INFO] from mvn/dependencies/git/pom.xml 18:19:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:44 [INFO] 18:19:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git --- 18:19:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = []) 18:19:44 [INFO] 18:19:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git --- 18:19:44 [INFO] 18:19:44 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >-------------- 18:19:44 [INFO] Building dependencies.httpcore 1.0 [11/64] 18:19:44 [INFO] from mvn/dependencies/httpcore/pom.xml 18:19:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:44 [INFO] 18:19:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore --- 18:19:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = []) 18:19:44 [INFO] 18:19:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore --- 18:19:44 [INFO] 18:19:44 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >--------------- 18:19:44 [INFO] Building dependencies.jackson 1.0 [12/64] 18:19:44 [INFO] from mvn/dependencies/jackson/pom.xml 18:19:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:44 [INFO] 18:19:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson --- 18:19:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = []) 18:19:44 [INFO] 18:19:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson --- 18:19:44 [INFO] 18:19:44 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >--------------- 18:19:44 [INFO] Building dependencies.jakarta 1.0 [13/64] 18:19:44 [INFO] from mvn/dependencies/jakarta/pom.xml 18:19:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:44 [INFO] 18:19:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta --- 18:19:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = []) 18:19:44 [INFO] 18:19:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta --- 18:19:44 [INFO] 18:19:44 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >---------------- 18:19:44 [INFO] Building dependencies.jaxb 1.0 [14/64] 18:19:44 [INFO] from mvn/dependencies/jaxb/pom.xml 18:19:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:44 [INFO] 18:19:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb --- 18:19:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = []) 18:19:44 [INFO] 18:19:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb --- 18:19:44 [INFO] 18:19:44 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >---------------- 18:19:44 [INFO] Building dependencies.jetty 1.0 [15/64] 18:19:44 [INFO] from mvn/dependencies/jetty/pom.xml 18:19:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:44 [INFO] 18:19:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty --- 18:19:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = []) 18:19:44 [INFO] 18:19:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty --- 18:19:44 [INFO] 18:19:44 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >----------------- 18:19:44 [INFO] Building dependencies.jmx 1.0 [16/64] 18:19:44 [INFO] from mvn/dependencies/jmx/pom.xml 18:19:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:44 [INFO] 18:19:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx --- 18:19:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = []) 18:19:44 [INFO] 18:19:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx --- 18:19:44 [INFO] 18:19:44 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >---------------- 18:19:44 [INFO] Building dependencies.json 1.0 [17/64] 18:19:44 [INFO] from mvn/dependencies/json/pom.xml 18:19:44 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:44 [INFO] 18:19:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json --- 18:19:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = []) 18:19:44 [INFO] 18:19:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json --- 18:19:44 [INFO] 18:19:44 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json --- 18:19:45 [INFO] Executing tasks 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar 18:19:45 [INFO] Executed tasks 18:19:45 [INFO] 18:19:45 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json --- 18:19:45 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar 18:19:45 [INFO] 18:19:45 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json --- 18:19:45 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar 18:19:45 [INFO] 18:19:45 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json --- 18:19:45 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar 18:19:45 [INFO] 18:19:45 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json --- 18:19:45 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar 18:19:45 [INFO] 18:19:45 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json --- 18:19:45 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar 18:19:45 [INFO] 18:19:45 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json --- 18:19:45 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar 18:19:45 [INFO] 18:19:45 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >----------------- 18:19:45 [INFO] Building dependencies.log 1.0 [18/64] 18:19:45 [INFO] from mvn/dependencies/log/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log --- 18:19:45 [INFO] 18:19:45 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log --- 18:19:45 [INFO] Executing tasks 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar 18:19:45 [INFO] Executed tasks 18:19:45 [INFO] 18:19:45 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >--------------- 18:19:45 [INFO] Building dependencies.lucene 1.0 [19/64] 18:19:45 [INFO] from mvn/dependencies/lucene/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene --- 18:19:45 [INFO] 18:19:45 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >-------------- 18:19:45 [INFO] Building dependencies.openapi4j 1.0 [20/64] 18:19:45 [INFO] from mvn/dependencies/openapi4j/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j --- 18:19:45 [INFO] 18:19:45 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j --- 18:19:45 [INFO] Executing tasks 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar 18:19:45 [INFO] Executed tasks 18:19:45 [INFO] 18:19:45 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >-------------- 18:19:45 [INFO] Building dependencies.opensaml 1.0 [21/64] 18:19:45 [INFO] from mvn/dependencies/opensaml/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml --- 18:19:45 [INFO] 18:19:45 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >----------------- 18:19:45 [INFO] Building dependencies.pdf 1.0 [22/64] 18:19:45 [INFO] from mvn/dependencies/pdf/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf --- 18:19:45 [INFO] 18:19:45 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >---------------- 18:19:45 [INFO] Building dependencies.redis 1.0 [23/64] 18:19:45 [INFO] from mvn/dependencies/redis/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis --- 18:19:45 [INFO] 18:19:45 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >--------------- 18:19:45 [INFO] Building dependencies.reports 1.0 [24/64] 18:19:45 [INFO] from mvn/dependencies/reports/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports --- 18:19:45 [INFO] 18:19:45 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >---------------- 18:19:45 [INFO] Building dependencies.saaj 1.0 [25/64] 18:19:45 [INFO] from mvn/dependencies/saaj/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj --- 18:19:45 [INFO] 18:19:45 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj --- 18:19:45 [INFO] Executing tasks 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar 18:19:45 [INFO] Executed tasks 18:19:45 [INFO] 18:19:45 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >-------------- 18:19:45 [INFO] Building dependencies.security 1.0 [26/64] 18:19:45 [INFO] from mvn/dependencies/security/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security --- 18:19:45 [INFO] 18:19:45 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >--------------- 18:19:45 [INFO] Building dependencies.shared 1.0 [27/64] 18:19:45 [INFO] from mvn/dependencies/shared/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared --- 18:19:45 [INFO] 18:19:45 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared --- 18:19:45 [INFO] Executing tasks 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar 18:19:45 [INFO] Executed tasks 18:19:45 [INFO] 18:19:45 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >--------------- 18:19:45 [INFO] Building dependencies.spring 1.0 [28/64] 18:19:45 [INFO] from mvn/dependencies/spring/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring --- 18:19:45 [INFO] 18:19:45 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >------------- 18:19:45 [INFO] Building dependencies.spring-ldap 1.0 [29/64] 18:19:45 [INFO] from mvn/dependencies/spring-ldap/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap --- 18:19:45 [INFO] 18:19:45 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >----------- 18:19:45 [INFO] Building dependencies.spring-security 1.0 [30/64] 18:19:45 [INFO] from mvn/dependencies/spring-security/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security --- 18:19:45 [INFO] 18:19:45 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >--------------- 18:19:45 [INFO] Building dependencies.swagger 1.0 [31/64] 18:19:45 [INFO] from mvn/dependencies/swagger/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:45 [INFO] 18:19:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger --- 18:19:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = []) 18:19:45 [INFO] 18:19:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger --- 18:19:45 [INFO] 18:19:45 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger --- 18:19:45 [INFO] Executing tasks 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar 18:19:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar 18:19:45 [INFO] Executed tasks 18:19:45 [INFO] 18:19:45 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >---------------- 18:19:45 [INFO] Building dependencies.wss4j 1.0 [32/64] 18:19:45 [INFO] from mvn/dependencies/wss4j/pom.xml 18:19:45 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j --- 18:19:46 [INFO] 18:19:46 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j --- 18:19:46 [INFO] Executing tasks 18:19:46 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar 18:19:46 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar 18:19:46 [INFO] Executed tasks 18:19:46 [INFO] 18:19:46 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >-------------- 18:19:46 [INFO] Building dependencies.testsuite 1.0 [33/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >---------- 18:19:46 [INFO] Building dependencies.testsuite.axis14 1.0 [34/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/axis14/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 --- 18:19:46 [INFO] 18:19:46 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 --- 18:19:46 [INFO] Executing tasks 18:19:46 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar 18:19:46 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar 18:19:46 [INFO] Executed tasks 18:19:46 [INFO] 18:19:46 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >----- 18:19:46 [INFO] Building dependencies.testsuite.as 1.0 [35/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >-- 18:19:46 [INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 18:19:46 [INFO] 18:19:46 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >-- 18:19:46 [INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 18:19:46 [INFO] 18:19:46 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >-- 18:19:46 [INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 18:19:46 [INFO] 18:19:46 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >-- 18:19:46 [INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 18:19:46 [INFO] 18:19:46 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >-- 18:19:46 [INFO] Building dependencies.testsuite.as.tomcat10 1.0 [40/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 18:19:46 [INFO] 18:19:46 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >-- 18:19:46 [INFO] Building dependencies.testsuite.as.tomcat11 1.0 [41/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 18:19:46 [INFO] 18:19:46 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >----------- 18:19:46 [INFO] Building dependencies.testsuite.test 1.0 [42/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/test/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >-------- 18:19:46 [INFO] Building dependencies.testsuite.test.testng 1.0 [43/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/test/testng/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng --- 18:19:46 [INFO] 18:19:46 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >-------- 18:19:46 [INFO] Building dependencies.testsuite.test.junit4 1.0 [44/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 --- 18:19:46 [INFO] 18:19:46 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >------- 18:19:46 [INFO] Building dependencies.testsuite.test.karate09 1.0 [45/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 --- 18:19:46 [INFO] 18:19:46 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >------- 18:19:46 [INFO] Building dependencies.testsuite.test.logback 1.0 [46/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/test/logback/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback --- 18:19:46 [INFO] 18:19:46 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------ 18:19:46 [INFO] Building dependencies.testsuite.test.httpcore4 1.0 [47/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 --- 18:19:46 [INFO] 18:19:46 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >------- 18:19:46 [INFO] Building dependencies.testsuite.test.spring5 1.0 [48/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 --- 18:19:46 [INFO] 18:19:46 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >----- 18:19:46 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [49/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 18:19:46 [INFO] 18:19:46 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >------- 18:19:46 [INFO] Building dependencies.testsuite.test.apacheds 1.0 [50/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds --- 18:19:46 [INFO] 18:19:46 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds --- 18:19:46 [INFO] Executing tasks 18:19:46 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar 18:19:46 [INFO] Executed tasks 18:19:46 [INFO] 18:19:46 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >--------- 18:19:46 [INFO] Building dependencies.testsuite.test.cxf3 1.0 [51/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 --- 18:19:46 [INFO] 18:19:46 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------ 18:19:46 [INFO] Building dependencies.testsuite.staticAnalysis 1.0 [52/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis --- 18:19:46 [INFO] 18:19:46 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------ 18:19:46 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [53/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis --- 18:19:46 [INFO] 18:19:46 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >--------- 18:19:46 [INFO] Building dependencies.testsuite.coverage 1.0 [54/64] 18:19:46 [INFO] from mvn/dependencies/testsuite/coverage/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage --- 18:19:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = []) 18:19:46 [INFO] 18:19:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage --- 18:19:46 [INFO] 18:19:46 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >--------------- 18:19:46 [INFO] Building compile 1.0 [55/64] 18:19:46 [INFO] from mvn/compile/pom.xml 18:19:46 [INFO] --------------------------------[ pom ]--------------------------------- 18:19:46 [INFO] 18:19:46 [INFO] --- antrun:3.1.0:run (default) @ org.openspcoop2.compile --- 18:19:46 [INFO] Executing tasks 18:19:50 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist 18:19:52 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build 18:19:52 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/tmp 18:19:52 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist 18:19:56 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:19:56 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:19:56 [WARNING] [echo] **************************************** 18:19:56 [WARNING] [echo] **** DEBUG MODE ON ***** 18:19:56 [WARNING] [echo] **************************************** 18:19:56 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils 18:19:56 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:19:56 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils] 18:19:56 [INFO] [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:00 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils_RELEASE.jar 18:20:01 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:03 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:03 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:03 [WARNING] [echo] **************************************** 18:20:03 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:03 [WARNING] [echo] **************************************** 18:20:03 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:03 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/instrument] 18:20:03 [INFO] [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:04 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-instrument_RELEASE.jar 18:20:04 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:07 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:07 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:07 [WARNING] [echo] **************************************** 18:20:07 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:07 [WARNING] [echo] **************************************** 18:20:07 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:07 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/resources] 18:20:07 [INFO] [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:08 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-resources_RELEASE.jar 18:20:08 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:10 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:10 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:10 [WARNING] [echo] **************************************** 18:20:10 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:10 [WARNING] [echo] **************************************** 18:20:10 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:10 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mime] 18:20:10 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:11 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mime_RELEASE.jar 18:20:11 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:13 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:13 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:13 [WARNING] [echo] **************************************** 18:20:13 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:13 [WARNING] [echo] **************************************** 18:20:13 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:13 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/date] 18:20:13 [INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:14 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-date_RELEASE.jar 18:20:14 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:14 [WARNING] [echo] skipJavaIncompatiblePackages: , 18:20:16 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:16 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:16 [WARNING] [echo] **************************************** 18:20:16 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:16 [WARNING] [echo] **************************************** 18:20:16 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:16 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/io] 18:20:16 [INFO] [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:18 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-io_RELEASE.jar 18:20:18 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:20 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:20 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:20 [WARNING] [echo] **************************************** 18:20:20 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:20 [WARNING] [echo] **************************************** 18:20:20 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:20 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/random] 18:20:20 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:21 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-random_RELEASE.jar 18:20:21 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:23 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:23 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:23 [WARNING] [echo] **************************************** 18:20:23 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:23 [WARNING] [echo] **************************************** 18:20:23 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:23 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/properties] 18:20:23 [INFO] [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:24 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-properties_RELEASE.jar 18:20:24 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:27 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:27 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:27 [WARNING] [echo] **************************************** 18:20:27 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:27 [WARNING] [echo] **************************************** 18:20:27 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:27 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxb] 18:20:27 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:20:27 [INFO] [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:27 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxb_RELEASE.jar 18:20:27 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:29 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:29 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:29 [WARNING] [echo] **************************************** 18:20:29 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:29 [WARNING] [echo] **************************************** 18:20:29 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:29 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxrs] 18:20:29 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:30 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxrs_RELEASE.jar 18:20:30 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:32 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:32 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:32 [WARNING] [echo] **************************************** 18:20:32 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:32 [WARNING] [echo] **************************************** 18:20:32 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:32 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml] 18:20:32 [INFO] [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:34 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml_RELEASE.jar 18:20:34 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:37 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:37 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:37 [WARNING] [echo] **************************************** 18:20:37 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:37 [WARNING] [echo] **************************************** 18:20:37 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:37 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/json] 18:20:37 [INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:38 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-json_RELEASE.jar 18:20:38 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:40 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:40 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:40 [WARNING] [echo] **************************************** 18:20:40 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:40 [WARNING] [echo] **************************************** 18:20:40 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:40 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml2json] 18:20:40 [INFO] [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:41 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml2json_RELEASE.jar 18:20:41 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:43 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:43 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:43 [WARNING] [echo] **************************************** 18:20:43 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:43 [WARNING] [echo] **************************************** 18:20:43 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:43 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/digest] 18:20:43 [INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:44 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-digest_RELEASE.jar 18:20:44 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:46 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:46 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:46 [WARNING] [echo] **************************************** 18:20:46 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:46 [WARNING] [echo] **************************************** 18:20:46 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:46 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/regexp] 18:20:46 [INFO] [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:47 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-regexp_RELEASE.jar 18:20:47 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:49 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:49 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:49 [WARNING] [echo] **************************************** 18:20:49 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:49 [WARNING] [echo] **************************************** 18:20:49 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:49 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate] 18:20:49 [INFO] [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:50 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate_RELEASE.jar 18:20:50 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:53 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:53 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:53 [WARNING] [echo] **************************************** 18:20:53 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:53 [WARNING] [echo] **************************************** 18:20:53 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:53 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/transport] 18:20:53 [INFO] [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:55 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-transport_RELEASE.jar 18:20:55 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:57 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:57 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:20:57 [WARNING] [echo] **************************************** 18:20:57 [WARNING] [echo] **** DEBUG MODE ON ***** 18:20:57 [WARNING] [echo] **************************************** 18:20:57 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:20:57 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/ocsp] 18:20:57 [INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:20:58 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-ocsp_RELEASE.jar 18:20:58 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:00 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:00 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:00 [WARNING] [echo] **************************************** 18:21:00 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:00 [WARNING] [echo] **************************************** 18:21:00 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:00 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/remote] 18:21:00 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:01 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-remote_RELEASE.jar 18:21:01 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:03 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:03 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:03 [WARNING] [echo] **************************************** 18:21:03 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:03 [WARNING] [echo] **************************************** 18:21:03 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:03 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/byok] 18:21:03 [INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:04 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-byok_RELEASE.jar 18:21:04 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:06 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:06 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:06 [WARNING] [echo] **************************************** 18:21:06 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:06 [WARNING] [echo] **************************************** 18:21:06 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:06 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jmx] 18:21:06 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:06 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jmx_RELEASE.jar 18:21:06 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:09 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:09 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:09 [WARNING] [echo] **************************************** 18:21:09 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:09 [WARNING] [echo] **************************************** 18:21:09 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:09 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/cache] 18:21:09 [INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:10 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-cache_RELEASE.jar 18:21:10 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:12 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:12 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:12 [WARNING] [echo] **************************************** 18:21:12 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:12 [WARNING] [echo] **************************************** 18:21:12 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:12 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/checksum] 18:21:12 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:13 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-checksum_RELEASE.jar 18:21:13 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:13 [WARNING] [echo] skipJavaIncompatiblePackages: , ${skipJavaIncompatiblePackageCryptTest} 18:21:15 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:15 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:15 [WARNING] [echo] **************************************** 18:21:15 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:15 [WARNING] [echo] **************************************** 18:21:15 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:15 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/crypt] 18:21:15 [INFO] [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:16 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-crypt_RELEASE.jar 18:21:16 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:18 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:18 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:18 [WARNING] [echo] **************************************** 18:21:18 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:18 [WARNING] [echo] **************************************** 18:21:18 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:18 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/csv] 18:21:18 [INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:19 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-csv_RELEASE.jar 18:21:19 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:21 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:21 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:21 [WARNING] [echo] **************************************** 18:21:21 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:21 [WARNING] [echo] **************************************** 18:21:21 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:21 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/dch] 18:21:21 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:21 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-dch_RELEASE.jar 18:21:21 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:24 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:24 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:24 [WARNING] [echo] **************************************** 18:21:24 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:24 [WARNING] [echo] **************************************** 18:21:24 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:24 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sql] 18:21:24 [INFO] [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:25 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sql_RELEASE.jar 18:21:25 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:27 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:27 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:27 [WARNING] [echo] **************************************** 18:21:27 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:27 [WARNING] [echo] **************************************** 18:21:27 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:27 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jdbc] 18:21:27 [INFO] [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:28 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jdbc_RELEASE.jar 18:21:28 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:30 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:30 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:30 [WARNING] [echo] **************************************** 18:21:30 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:30 [WARNING] [echo] **************************************** 18:21:30 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:30 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/id] 18:21:30 [INFO] [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:31 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-id_RELEASE.jar 18:21:31 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:34 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:34 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:34 [WARNING] [echo] **************************************** 18:21:34 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:34 [WARNING] [echo] **************************************** 18:21:34 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:34 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/serialization] 18:21:34 [INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:34 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-serialization_RELEASE.jar 18:21:34 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:37 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:37 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:37 [WARNING] [echo] **************************************** 18:21:37 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:37 [WARNING] [echo] **************************************** 18:21:37 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:37 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/logger] 18:21:37 [INFO] [javac] Compiling 77 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:38 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-logger_RELEASE.jar 18:21:38 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:38 [WARNING] [echo] skipJavaIncompatiblePackages: 18:21:40 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:40 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:40 [WARNING] [echo] **************************************** 18:21:40 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:40 [WARNING] [echo] **************************************** 18:21:40 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:40 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/service] 18:21:40 [INFO] [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:41 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-service_RELEASE.jar 18:21:41 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:44 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:44 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:44 [WARNING] [echo] **************************************** 18:21:44 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:44 [WARNING] [echo] **************************************** 18:21:44 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:44 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/beans] 18:21:44 [INFO] [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:44 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-beans_RELEASE.jar 18:21:44 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:47 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:47 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:47 [WARNING] [echo] **************************************** 18:21:47 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:47 [WARNING] [echo] **************************************** 18:21:47 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:47 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/security] 18:21:47 [INFO] [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:48 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-security_RELEASE.jar 18:21:48 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:50 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:50 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:50 [WARNING] [echo] **************************************** 18:21:50 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:50 [WARNING] [echo] **************************************** 18:21:50 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:50 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/pdf] 18:21:50 [INFO] [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:51 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-pdf_RELEASE.jar 18:21:51 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:53 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:53 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:53 [WARNING] [echo] **************************************** 18:21:53 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:53 [WARNING] [echo] **************************************** 18:21:53 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:53 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wsdl] 18:21:53 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:54 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wsdl_RELEASE.jar 18:21:54 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:56 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:56 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:56 [WARNING] [echo] **************************************** 18:21:56 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:56 [WARNING] [echo] **************************************** 18:21:56 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:56 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/rest] 18:21:56 [INFO] [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:57 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-rest_RELEASE.jar 18:21:57 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:57 [WARNING] [echo] skipJavaIncompatiblePackages: 18:21:59 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:21:59 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:21:59 [WARNING] [echo] **************************************** 18:21:59 [WARNING] [echo] **** DEBUG MODE ON ***** 18:21:59 [WARNING] [echo] **************************************** 18:21:59 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:21:59 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/openapi] 18:21:59 [INFO] [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:00 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-openapi_RELEASE.jar 18:22:01 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:03 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:03 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:03 [WARNING] [echo] **************************************** 18:22:03 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:03 [WARNING] [echo] **************************************** 18:22:03 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:03 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xacml] 18:22:03 [INFO] [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:04 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xacml_RELEASE.jar 18:22:04 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:06 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:06 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:06 [WARNING] [echo] **************************************** 18:22:06 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:06 [WARNING] [echo] **************************************** 18:22:06 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:06 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mail] 18:22:06 [INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:06 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mail_RELEASE.jar 18:22:06 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:08 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:08 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:08 [WARNING] [echo] **************************************** 18:22:08 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:08 [WARNING] [echo] **************************************** 18:22:08 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:08 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/datasource] 18:22:08 [INFO] [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:09 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-datasource_RELEASE.jar 18:22:09 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:11 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:11 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:11 [WARNING] [echo] **************************************** 18:22:11 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:11 [WARNING] [echo] **************************************** 18:22:11 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:11 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sonde] 18:22:11 [INFO] [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:12 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sonde_RELEASE.jar 18:22:12 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:14 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:14 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:14 [WARNING] [echo] **************************************** 18:22:14 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:14 [WARNING] [echo] **************************************** 18:22:14 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:14 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/semaphore] 18:22:14 [INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:15 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-semaphore_RELEASE.jar 18:22:15 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:17 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:17 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:17 [WARNING] [echo] **************************************** 18:22:17 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:17 [WARNING] [echo] **************************************** 18:22:17 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:17 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/threads] 18:22:17 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:17 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-threads_RELEASE.jar 18:22:17 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:20 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:20 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:20 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:22:20 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils_RELEASE.jar 18:22:25 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:25 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:25 [WARNING] [echo] **************************************** 18:22:25 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:25 [WARNING] [echo] **************************************** 18:22:25 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils-test 18:22:25 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:25 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/test] 18:22:25 [INFO] [javac] Compiling 65 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:26 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils-test/openspcoop2_utils-test_RELEASE.jar 18:22:26 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:28 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:28 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:28 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:22:28 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils-test_RELEASE.jar 18:22:33 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:33 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:33 [WARNING] [echo] **************************************** 18:22:33 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:33 [WARNING] [echo] **************************************** 18:22:33 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:34 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/generic_project/src/] 18:22:34 [INFO] [javac] Compiling 207 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:36 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_generic-project_RELEASE.jar 18:22:36 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:42 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:42 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:42 [WARNING] [echo] **************************************** 18:22:42 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:42 [WARNING] [echo] **************************************** 18:22:42 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/schemi 18:22:42 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:43 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-openspcoop2_RELEASE.jar 18:22:45 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:45 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:45 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:45 [WARNING] [echo] **************************************** 18:22:45 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:45 [WARNING] [echo] **************************************** 18:22:45 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:45 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-standard_RELEASE.jar 18:22:47 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:47 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:47 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:22:47 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_schemi-xsd_RELEASE.jar 18:22:50 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:50 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:50 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:50 [WARNING] [echo] **************************************** 18:22:50 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:50 [WARNING] [echo] **************************************** 18:22:50 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/message 18:22:50 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:50 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message/context] 18:22:50 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:22:50 [INFO] [javac] Compiling 42 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:51 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message-context_RELEASE.jar 18:22:51 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:53 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:53 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:53 [WARNING] [echo] **************************************** 18:22:53 [WARNING] [echo] **** DEBUG MODE ON ***** 18:22:53 [WARNING] [echo] **************************************** 18:22:53 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:53 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message] 18:22:53 [INFO] [javac] Compiling 111 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:55 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message_RELEASE.jar 18:22:55 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:22:57 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:22:57 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:22:57 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:22:57 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_message_RELEASE.jar 18:23:02 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:02 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:02 [WARNING] [echo] **************************************** 18:23:02 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:02 [WARNING] [echo] **************************************** 18:23:02 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/core 18:23:02 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:02 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core] 18:23:02 [INFO] [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:03 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core_RELEASE.jar 18:23:03 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:05 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:05 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:05 [WARNING] [echo] **************************************** 18:23:05 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:05 [WARNING] [echo] **************************************** 18:23:05 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:05 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/id] 18:23:05 [INFO] [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:06 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-id_RELEASE.jar 18:23:06 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:08 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:08 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:08 [WARNING] [echo] **************************************** 18:23:08 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:08 [WARNING] [echo] **************************************** 18:23:08 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:08 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons] 18:23:08 [INFO] [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:08 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons_RELEASE.jar 18:23:08 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:11 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:11 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:11 [WARNING] [echo] **************************************** 18:23:11 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:11 [WARNING] [echo] **************************************** 18:23:11 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:11 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/byok] 18:23:11 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:11 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-byok_RELEASE.jar 18:23:11 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:13 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:13 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:13 [WARNING] [echo] **************************************** 18:23:13 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:13 [WARNING] [echo] **************************************** 18:23:13 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:14 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config] 18:23:14 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:23:14 [INFO] [javac] Compiling 346 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:21 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:23:21 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config_RELEASE.jar 18:23:21 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:23 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:23 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:23 [WARNING] [echo] **************************************** 18:23:23 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:23 [WARNING] [echo] **************************************** 18:23:23 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:23 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry] 18:23:23 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:23:23 [INFO] [javac] Compiling 138 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:25 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:23:25 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry_RELEASE.jar 18:23:25 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:27 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:27 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:27 [WARNING] [echo] **************************************** 18:23:27 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:27 [WARNING] [echo] **************************************** 18:23:27 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:27 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/tracciamento] 18:23:27 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:23:27 [INFO] [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:28 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:23:28 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-tracciamento_RELEASE.jar 18:23:28 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:31 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:31 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:31 [WARNING] [echo] **************************************** 18:23:31 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:31 [WARNING] [echo] **************************************** 18:23:31 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:31 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/diagnostica] 18:23:31 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:23:31 [INFO] [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:31 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-diagnostica_RELEASE.jar 18:23:31 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:33 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:33 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:33 [WARNING] [echo] **************************************** 18:23:33 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:33 [WARNING] [echo] **************************************** 18:23:33 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:33 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/transazioni] 18:23:33 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:23:33 [INFO] [javac] Compiling 144 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:36 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:23:36 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-transazioni_RELEASE.jar 18:23:36 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:38 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:38 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:38 [WARNING] [echo] **************************************** 18:23:38 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:38 [WARNING] [echo] **************************************** 18:23:38 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:38 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eventi] 18:23:38 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:23:38 [INFO] [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:39 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:23:39 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eventi_RELEASE.jar 18:23:39 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:41 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:41 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:41 [WARNING] [echo] **************************************** 18:23:41 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:41 [WARNING] [echo] **************************************** 18:23:41 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:41 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/statistiche] 18:23:41 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:23:41 [INFO] [javac] Compiling 108 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:43 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:23:43 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-statistiche_RELEASE.jar 18:23:43 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:45 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:45 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:45 [WARNING] [echo] **************************************** 18:23:45 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:45 [WARNING] [echo] **************************************** 18:23:45 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:45 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/plugins] 18:23:45 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:23:45 [INFO] [javac] Compiling 94 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:47 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:23:47 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-plugins_RELEASE.jar 18:23:47 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:49 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:49 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:49 [WARNING] [echo] **************************************** 18:23:49 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:49 [WARNING] [echo] **************************************** 18:23:49 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:49 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/controllo_traffico] 18:23:49 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:23:49 [INFO] [javac] Compiling 128 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:51 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:23:51 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-controllo_traffico_RELEASE.jar 18:23:51 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:53 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:53 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:53 [WARNING] [echo] **************************************** 18:23:53 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:53 [WARNING] [echo] **************************************** 18:23:53 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:53 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/allarmi] 18:23:53 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:23:53 [INFO] [javac] Compiling 76 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:54 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:23:54 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-allarmi_RELEASE.jar 18:23:54 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:57 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:57 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:23:57 [WARNING] [echo] **************************************** 18:23:57 [WARNING] [echo] **** DEBUG MODE ON ***** 18:23:57 [WARNING] [echo] **************************************** 18:23:57 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:23:57 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mapping] 18:23:57 [INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:23:57 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mapping_RELEASE.jar 18:23:57 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:00 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:00 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:00 [WARNING] [echo] **************************************** 18:24:00 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:00 [WARNING] [echo] **************************************** 18:24:00 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:00 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/details] 18:24:00 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:24:00 [INFO] [javac] Compiling 34 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:00 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:24:00 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-details_RELEASE.jar 18:24:00 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:02 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:02 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:02 [WARNING] [echo] **************************************** 18:24:02 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:02 [WARNING] [echo] **************************************** 18:24:02 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:02 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/router_details] 18:24:02 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:24:02 [INFO] [javac] Compiling 25 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:03 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-router_details_RELEASE.jar 18:24:03 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:05 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:05 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:05 [WARNING] [echo] **************************************** 18:24:05 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:05 [WARNING] [echo] **************************************** 18:24:05 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:05 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/errore_applicativo] 18:24:05 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:24:05 [INFO] [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:06 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:24:06 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-errore_applicativo_RELEASE.jar 18:24:06 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:08 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:08 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:08 [WARNING] [echo] **************************************** 18:24:08 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:08 [WARNING] [echo] **************************************** 18:24:08 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:08 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/integrazione] 18:24:08 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:24:08 [INFO] [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:08 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-integrazione_RELEASE.jar 18:24:08 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:11 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:11 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:11 [WARNING] [echo] **************************************** 18:24:11 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:11 [WARNING] [echo] **************************************** 18:24:11 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:11 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver] 18:24:11 [INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:11 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver_RELEASE.jar 18:24:11 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:13 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:13 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:13 [WARNING] [echo] **************************************** 18:24:13 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:13 [WARNING] [echo] **************************************** 18:24:13 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:13 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/db] 18:24:13 [INFO] [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:16 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-db_RELEASE.jar 18:24:16 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:18 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:18 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:18 [WARNING] [echo] **************************************** 18:24:18 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:18 [WARNING] [echo] **************************************** 18:24:18 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:18 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/xml] 18:24:18 [INFO] [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:19 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-xml_RELEASE.jar 18:24:19 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:21 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:21 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:21 [WARNING] [echo] **************************************** 18:24:21 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:21 [WARNING] [echo] **************************************** 18:24:21 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:21 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/utils] 18:24:21 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:22 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-utils_RELEASE.jar 18:24:22 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:24 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:24 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:24 [WARNING] [echo] **************************************** 18:24:24 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:24 [WARNING] [echo] **************************************** 18:24:24 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:24 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver] 18:24:24 [INFO] [javac] Compiling 75 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:26 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver_RELEASE.jar 18:24:26 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:28 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:28 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:28 [WARNING] [echo] **************************************** 18:24:28 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:28 [WARNING] [echo] **************************************** 18:24:28 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:28 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/wsdl] 18:24:28 [INFO] [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:29 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-wsdl_RELEASE.jar 18:24:29 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:31 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:31 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:31 [WARNING] [echo] **************************************** 18:24:31 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:31 [WARNING] [echo] **************************************** 18:24:31 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:31 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/rest] 18:24:31 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:32 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-rest_RELEASE.jar 18:24:32 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:34 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:34 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:34 [WARNING] [echo] **************************************** 18:24:34 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:34 [WARNING] [echo] **************************************** 18:24:34 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:34 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/db] 18:24:34 [INFO] [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:36 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-db_RELEASE.jar 18:24:36 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:38 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:38 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:38 [WARNING] [echo] **************************************** 18:24:38 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:38 [WARNING] [echo] **************************************** 18:24:38 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:38 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/xml] 18:24:38 [INFO] [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:39 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-xml_RELEASE.jar 18:24:39 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:41 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:41 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:41 [WARNING] [echo] **************************************** 18:24:41 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:41 [WARNING] [echo] **************************************** 18:24:41 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:41 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/utils] 18:24:41 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:41 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-utils_RELEASE.jar 18:24:41 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:43 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:43 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:43 [WARNING] [echo] **************************************** 18:24:43 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:43 [WARNING] [echo] **************************************** 18:24:43 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:43 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/search] 18:24:43 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:24:43 [INFO] [javac] Compiling 184 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:46 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:24:46 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-search_RELEASE.jar 18:24:46 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:49 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:49 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:49 [WARNING] [echo] **************************************** 18:24:49 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:49 [WARNING] [echo] **************************************** 18:24:49 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:49 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/dao] 18:24:49 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:49 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-dao_RELEASE.jar 18:24:49 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:51 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:51 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:51 [WARNING] [echo] **************************************** 18:24:51 [WARNING] [echo] **** DEBUG MODE ON ***** 18:24:51 [WARNING] [echo] **************************************** 18:24:51 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:51 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mvc/properties] 18:24:51 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:24:51 [INFO] [javac] Compiling 59 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:52 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:24:52 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mvc_properties_RELEASE.jar 18:24:52 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:24:54 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:24:54 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:24:54 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:24:54 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_core_RELEASE.jar 18:25:00 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:00 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:00 [WARNING] [echo] **************************************** 18:25:00 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:00 [WARNING] [echo] **************************************** 18:25:00 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol-api 18:25:00 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:00 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/manifest] 18:25:00 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:25:00 [INFO] [javac] Compiling 131 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:02 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:25:02 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-manifest_RELEASE.jar 18:25:02 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:04 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:04 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:04 [WARNING] [echo] **************************************** 18:25:04 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:04 [WARNING] [echo] **************************************** 18:25:04 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:04 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/information_missing] 18:25:04 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:25:04 [INFO] [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:05 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:25:05 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-information_missing_RELEASE.jar 18:25:05 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:07 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:07 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:07 [WARNING] [echo] **************************************** 18:25:07 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:07 [WARNING] [echo] **************************************** 18:25:07 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:07 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/sdk] 18:25:07 [INFO] [javac] Compiling 226 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:09 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-sdk_RELEASE.jar 18:25:09 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:11 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:11 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:11 [WARNING] [echo] **************************************** 18:25:11 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:11 [WARNING] [echo] **************************************** 18:25:11 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:11 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/utils] 18:25:11 [INFO] [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:12 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-utils_RELEASE.jar 18:25:12 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:14 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:14 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:14 [WARNING] [echo] **************************************** 18:25:14 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:14 [WARNING] [echo] **************************************** 18:25:14 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:14 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/registry] 18:25:14 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:15 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-registry_RELEASE.jar 18:25:15 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:17 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:17 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:17 [WARNING] [echo] **************************************** 18:25:17 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:17 [WARNING] [echo] **************************************** 18:25:17 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:17 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/abstraction] 18:25:17 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:25:17 [INFO] [javac] Compiling 64 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:18 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:25:18 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-abstraction_RELEASE.jar 18:25:18 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:20 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:20 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:20 [WARNING] [echo] **************************************** 18:25:20 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:20 [WARNING] [echo] **************************************** 18:25:20 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:20 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/basic] 18:25:20 [INFO] [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:22 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-basic_RELEASE.jar 18:25:22 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:24 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:24 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:24 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:25:24 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol-api_RELEASE.jar 18:25:29 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:29 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:29 [WARNING] [echo] **************************************** 18:25:29 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:29 [WARNING] [echo] **************************************** 18:25:29 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor-api 18:25:29 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:29 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/sdk] 18:25:29 [INFO] [javac] Compiling 69 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:30 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor-api/openspcoop2_monitor-sdk_RELEASE.jar 18:25:30 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:32 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:32 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:32 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:25:32 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor-api_RELEASE.jar 18:25:37 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:37 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:37 [WARNING] [echo] **************************************** 18:25:37 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:37 [WARNING] [echo] **************************************** 18:25:37 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/security 18:25:37 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:37 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security] 18:25:37 [INFO] [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:38 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-core_RELEASE.jar 18:25:38 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:40 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:40 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:40 [WARNING] [echo] **************************************** 18:25:40 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:40 [WARNING] [echo] **************************************** 18:25:40 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:40 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message] 18:25:40 [INFO] [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:41 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message_RELEASE.jar 18:25:41 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:43 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:43 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:43 [WARNING] [echo] **************************************** 18:25:43 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:43 [WARNING] [echo] **************************************** 18:25:43 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:43 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/engine] 18:25:43 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:44 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-engine_RELEASE.jar 18:25:44 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:46 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:46 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:46 [WARNING] [echo] **************************************** 18:25:46 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:46 [WARNING] [echo] **************************************** 18:25:46 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:46 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/jose] 18:25:46 [INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:47 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-jose_RELEASE.jar 18:25:47 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:49 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:49 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:49 [WARNING] [echo] **************************************** 18:25:49 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:49 [WARNING] [echo] **************************************** 18:25:49 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:49 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/xml] 18:25:49 [INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:50 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-xml_RELEASE.jar 18:25:50 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:52 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:52 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:52 [WARNING] [echo] **************************************** 18:25:52 [WARNING] [echo] **** DEBUG MODE ON ***** 18:25:52 [WARNING] [echo] **************************************** 18:25:52 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:52 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/wss4j] 18:25:52 [INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:53 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-wss4j_RELEASE.jar 18:25:53 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:25:55 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:25:55 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:25:55 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:25:55 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_security_RELEASE.jar 18:26:00 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:00 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:00 [WARNING] [echo] **************************************** 18:26:00 [WARNING] [echo] **** DEBUG MODE ON ***** 18:26:00 [WARNING] [echo] **************************************** 18:26:00 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol 18:26:00 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:00 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/engine] 18:26:00 [INFO] [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:02 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol/openspcoop2_protocol_RELEASE.jar 18:26:02 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:04 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:04 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:04 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:26:04 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol_RELEASE.jar 18:26:09 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:09 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:09 [WARNING] [echo] **************************************** 18:26:09 [WARNING] [echo] **** DEBUG MODE ON ***** 18:26:09 [WARNING] [echo] **************************************** 18:26:09 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor 18:26:09 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:09 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/transazioni] 18:26:09 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:26:09 [INFO] [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:10 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:26:10 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-transazioni_RELEASE.jar 18:26:10 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:12 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:12 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:12 [WARNING] [echo] **************************************** 18:26:12 [WARNING] [echo] **** DEBUG MODE ON ***** 18:26:12 [WARNING] [echo] **************************************** 18:26:12 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:12 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/ricerche] 18:26:12 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:26:12 [INFO] [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:13 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-ricerche_RELEASE.jar 18:26:13 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:15 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:15 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:15 [WARNING] [echo] **************************************** 18:26:15 [WARNING] [echo] **** DEBUG MODE ON ***** 18:26:15 [WARNING] [echo] **************************************** 18:26:15 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:16 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/statistiche] 18:26:16 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:26:16 [INFO] [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:16 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-statistiche_RELEASE.jar 18:26:16 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:18 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:18 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:18 [WARNING] [echo] **************************************** 18:26:18 [WARNING] [echo] **** DEBUG MODE ON ***** 18:26:18 [WARNING] [echo] **************************************** 18:26:18 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:18 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine] 18:26:18 [INFO] [javac] Compiling 238 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:21 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/statistiche/package-info.class 18:26:21 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/ricerche/package-info.class 18:26:21 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/constants/package-info.class 18:26:21 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/package-info.class 18:26:21 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-engine_RELEASE.jar 18:26:21 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:23 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:23 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:23 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:26:23 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor_RELEASE.jar 18:26:26 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd 18:26:26 [INFO] [copy] Copying 1166 files to /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd 18:26:26 [WARNING] [echo] Raccolta informazioni git per impostazione versione... 18:26:29 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:29 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:29 [WARNING] [echo] **************************************** 18:26:29 [WARNING] [echo] **** DEBUG MODE ON ***** 18:26:29 [WARNING] [echo] **************************************** 18:26:29 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd 18:26:29 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:29 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd] 18:26:29 [INFO] [javac] Compiling 1090 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:42 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/constants/package-info.class 18:26:42 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/package-info.class 18:26:42 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/services/skeleton/package-info.class 18:26:42 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd/openspcoop2_pdd_RELEASE.jar 18:26:42 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:45 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:45 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:45 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:26:45 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd_RELEASE.jar 18:26:48 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION 18:26:50 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:50 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:50 [WARNING] [echo] **************************************** 18:26:50 [WARNING] [echo] **** DEBUG MODE ON ***** 18:26:50 [WARNING] [echo] **************************************** 18:26:50 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd-test 18:26:50 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:50 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/pdd_test] 18:26:50 [INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:50 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd-test/openspcoop2_pdd-test_RELEASE.jar 18:26:50 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:53 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:53 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:26:53 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:26:53 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd-test_RELEASE.jar 18:26:59 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:26:59 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:26:59 [WARNING] [echo] **************************************** 18:26:59 [WARNING] [echo] **** DEBUG MODE ON ***** 18:26:59 [WARNING] [echo] **************************************** 18:26:59 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/modipa 18:26:59 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:00 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src] 18:27:00 [INFO] [javac] Compiling 55 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:01 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-plugin_RELEASE.jar 18:27:02 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:04 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:04 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:04 [WARNING] [echo] **************************************** 18:27:04 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:04 [WARNING] [echo] **************************************** 18:27:04 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:04 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src] 18:27:04 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-config_RELEASE.jar 18:27:04 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:06 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:06 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:06 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:27:06 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_modipa-protocol_RELEASE.jar 18:27:13 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:13 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:13 [WARNING] [echo] **************************************** 18:27:13 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:13 [WARNING] [echo] **************************************** 18:27:13 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/spcoop 18:27:13 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:13 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/manifest] 18:27:13 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:27:13 [INFO] [javac] Compiling 73 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:14 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:27:14 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-manifest_RELEASE.jar 18:27:14 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:16 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:16 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:16 [WARNING] [echo] **************************************** 18:27:16 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:16 [WARNING] [echo] **************************************** 18:27:16 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:16 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/collprofiles] 18:27:16 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:27:16 [INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:17 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:27:17 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipacollprofiles_RELEASE.jar 18:27:17 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:19 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:19 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:19 [WARNING] [echo] **************************************** 18:27:19 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:19 [WARNING] [echo] **************************************** 18:27:19 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:19 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/schemas/_2003/egovit/exception1_0] 18:27:19 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:27:19 [INFO] [javac] Compiling 24 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:20 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipaexception_RELEASE.jar 18:27:20 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:22 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:22 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:22 [WARNING] [echo] **************************************** 18:27:22 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:22 [WARNING] [echo] **************************************** 18:27:22 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:22 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wscp] 18:27:22 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:27:22 [INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:22 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:27:22 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wscp_RELEASE.jar 18:27:22 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:24 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:24 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:24 [WARNING] [echo] **************************************** 18:27:24 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:24 [WARNING] [echo] **************************************** 18:27:24 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:24 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src] 18:27:24 [INFO] [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:25 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica_RELEASE.jar 18:27:25 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:28 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:28 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:28 [WARNING] [echo] **************************************** 18:27:28 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:28 [WARNING] [echo] **************************************** 18:27:28 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:28 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wsbl] 18:27:28 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:27:28 [INFO] [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:28 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:27:28 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wsbl_RELEASE.jar 18:27:28 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:31 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:31 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:31 [WARNING] [echo] **************************************** 18:27:31 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:31 [WARNING] [echo] **************************************** 18:27:31 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:31 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src] 18:27:31 [INFO] [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:31 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-plugin_RELEASE.jar 18:27:31 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:34 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:34 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:34 [WARNING] [echo] **************************************** 18:27:34 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:34 [WARNING] [echo] **************************************** 18:27:34 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:34 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src] 18:27:34 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-config_RELEASE.jar 18:27:34 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:36 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:36 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:36 [WARNING] [echo] **************************************** 18:27:36 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:36 [WARNING] [echo] **************************************** 18:27:36 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:36 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-schemi_RELEASE.jar 18:27:38 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:38 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:38 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:27:38 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_spcoop-protocol_RELEASE.jar 18:27:45 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:45 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:45 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:45 [WARNING] [echo] **************************************** 18:27:45 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:45 [WARNING] [echo] **************************************** 18:27:45 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/trasparente 18:27:45 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:45 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src] 18:27:45 [INFO] [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:46 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-plugin_RELEASE.jar 18:27:46 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:48 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:48 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:48 [WARNING] [echo] **************************************** 18:27:48 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:48 [WARNING] [echo] **************************************** 18:27:48 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:48 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src] 18:27:48 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-config_RELEASE.jar 18:27:48 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:50 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:50 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:50 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:27:50 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_trasparente-protocol_RELEASE.jar 18:27:57 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:57 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:27:57 [WARNING] [echo] **************************************** 18:27:57 [WARNING] [echo] **** DEBUG MODE ON ***** 18:27:57 [WARNING] [echo] **************************************** 18:27:57 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/sdi 18:27:57 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:27:57 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_0] 18:27:57 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:27:57 [INFO] [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:27:59 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:27:59 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v10_RELEASE.jar 18:27:59 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:01 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:01 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:01 [WARNING] [echo] **************************************** 18:28:01 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:01 [WARNING] [echo] **************************************** 18:28:01 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:01 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_1] 18:28:01 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:28:01 [INFO] [javac] Compiling 113 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:03 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:28:03 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v11_RELEASE.jar 18:28:03 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:05 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:05 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:05 [WARNING] [echo] **************************************** 18:28:05 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:05 [WARNING] [echo] **************************************** 18:28:05 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:05 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_0/] 18:28:05 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:28:05 [INFO] [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:06 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:28:06 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturasemplificata-v10_RELEASE.jar 18:28:06 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:08 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:08 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:08 [WARNING] [echo] **************************************** 18:28:08 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:08 [WARNING] [echo] **************************************** 18:28:08 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:08 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_2/] 18:28:08 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:28:08 [INFO] [javac] Compiling 114 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:09 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:28:09 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v12_RELEASE.jar 18:28:09 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:12 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:12 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:12 [WARNING] [echo] **************************************** 18:28:12 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:12 [WARNING] [echo] **************************************** 18:28:12 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:12 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/messaggi/v1_0] 18:28:12 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:28:12 [INFO] [javac] Compiling 48 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:12 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:28:12 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-v10_RELEASE.jar 18:28:12 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:15 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:15 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:15 [WARNING] [echo] **************************************** 18:28:15 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:15 [WARNING] [echo] **************************************** 18:28:15 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:15 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fattura/messaggi/v1_0] 18:28:15 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:28:15 [INFO] [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:15 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:28:15 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-fattura-v10_RELEASE.jar 18:28:15 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:17 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:17 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:17 [WARNING] [echo] **************************************** 18:28:17 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:17 [WARNING] [echo] **************************************** 18:28:17 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:17 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/ricezione/v1_0/types] 18:28:17 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:28:17 [INFO] [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:18 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:28:18 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wsricezione-v10_RELEASE.jar 18:28:18 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:20 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:20 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:20 [WARNING] [echo] **************************************** 18:28:20 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:20 [WARNING] [echo] **************************************** 18:28:20 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:20 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/trasmissione/v1_0/types] 18:28:20 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:28:20 [INFO] [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:21 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:28:21 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wstrasmissione-v10_RELEASE.jar 18:28:21 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:23 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:23 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:23 [WARNING] [echo] **************************************** 18:28:23 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:23 [WARNING] [echo] **************************************** 18:28:23 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:23 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/org/openspcoop2/protocol/sdi] 18:28:23 [INFO] [javac] Compiling 32 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:24 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-plugin_RELEASE.jar 18:28:24 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:26 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:26 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:26 [WARNING] [echo] **************************************** 18:28:26 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:26 [WARNING] [echo] **************************************** 18:28:26 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:26 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src] 18:28:26 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-config_RELEASE.jar 18:28:26 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:28 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:28 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:28 [WARNING] [echo] **************************************** 18:28:28 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:28 [WARNING] [echo] **************************************** 18:28:28 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:28 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-schemi_RELEASE.jar 18:28:31 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:31 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:31 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:28:31 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_sdi-protocol_RELEASE.jar 18:28:38 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:38 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:38 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:38 [WARNING] [echo] **************************************** 18:28:38 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:38 [WARNING] [echo] **************************************** 18:28:38 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/as4 18:28:38 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:38 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/org/oasis_open/docs/ebxml_msg/ebms/v3_0/ns/core/_200704] 18:28:38 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:28:38 [INFO] [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:39 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-ebms-v3_0_RELEASE.jar 18:28:39 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:41 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:41 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:41 [WARNING] [echo] **************************************** 18:28:41 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:41 [WARNING] [echo] **************************************** 18:28:41 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:41 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/backend/ecodex/org/_1_1] 18:28:41 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:28:41 [INFO] [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:41 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 18:28:42 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-backend-ecodex-v1_1_RELEASE.jar 18:28:42 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:44 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:44 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:44 [WARNING] [echo] **************************************** 18:28:44 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:44 [WARNING] [echo] **************************************** 18:28:44 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:44 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/eu/domibus/configuration] 18:28:44 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:28:44 [INFO] [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:45 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-eu-domibus-configuration_RELEASE.jar 18:28:45 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:47 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:47 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:47 [WARNING] [echo] **************************************** 18:28:47 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:47 [WARNING] [echo] **************************************** 18:28:47 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:47 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src] 18:28:47 [INFO] [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:48 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-plugin_RELEASE.jar 18:28:49 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:52 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:52 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:52 [WARNING] [echo] **************************************** 18:28:52 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:52 [WARNING] [echo] **************************************** 18:28:52 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:52 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src] 18:28:52 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-config_RELEASE.jar 18:28:52 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:54 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:28:54 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:54 [WARNING] [echo] **************************************** 18:28:54 [WARNING] [echo] **** DEBUG MODE ON ***** 18:28:54 [WARNING] [echo] **************************************** 18:28:54 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:54 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-schemi_RELEASE.jar 18:28:56 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:28:56 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:28:56 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:28:56 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_as4-protocol_RELEASE.jar 18:29:01 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users 18:29:03 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2 18:29:03 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:03 [WARNING] [echo] **************************************** 18:29:03 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:03 [WARNING] [echo] **************************************** 18:29:03 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:03 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src] 18:29:03 [INFO] [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2 18:29:04 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar 18:29:04 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2 18:29:08 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc 18:29:11 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2 18:29:11 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:11 [WARNING] [echo] **************************************** 18:29:11 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:11 [WARNING] [echo] **************************************** 18:29:11 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:11 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src] 18:29:11 [INFO] [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2 18:29:11 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar 18:29:11 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2 18:29:16 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:16 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:16 [WARNING] [echo] **************************************** 18:29:16 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:16 [WARNING] [echo] **************************************** 18:29:16 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc 18:29:16 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:16 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src] 18:29:16 [INFO] [javac] Compiling 42 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:17 warning: Implicitly compiled files were not subject to annotation processing. 18:29:17 Use -implicit to specify a policy for implicit compilation. 18:29:17 1 warning 18:29:17 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar 18:29:17 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:19 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:19 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:19 [WARNING] [echo] **************************************** 18:29:19 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:19 [WARNING] [echo] **************************************** 18:29:19 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:19 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties] 18:29:19 [INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:20 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar 18:29:20 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:22 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:22 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:22 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:29:22 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar 18:29:26 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit 18:29:29 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2 18:29:29 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:29 [WARNING] [echo] **************************************** 18:29:29 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:29 [WARNING] [echo] **************************************** 18:29:29 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:29 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src] 18:29:29 [INFO] [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2 18:29:30 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar 18:29:30 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2 18:29:35 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:35 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:35 [WARNING] [echo] **************************************** 18:29:35 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:35 [WARNING] [echo] **************************************** 18:29:35 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:35 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src] 18:29:35 [INFO] [javac] Compiling 42 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:36 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar 18:29:36 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:38 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:38 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:38 [WARNING] [echo] **************************************** 18:29:38 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:38 [WARNING] [echo] **************************************** 18:29:38 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:38 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties] 18:29:38 [INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:38 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar 18:29:38 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2 18:29:41 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:41 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:41 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:29:41 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar 18:29:45 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:45 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:45 [WARNING] [echo] **************************************** 18:29:45 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:45 [WARNING] [echo] **************************************** 18:29:45 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/audit 18:29:45 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:45 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/costanti] 18:29:45 [INFO] [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:46 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-costanti_RELEASE.jar 18:29:46 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:48 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:48 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:48 [WARNING] [echo] **************************************** 18:29:48 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:48 [WARNING] [echo] **************************************** 18:29:48 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:48 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/log] 18:29:48 [WARNING] [javac] anomalous package-info.java path: package-info.java 18:29:48 [INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:49 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2/constants/package-info.class 18:29:49 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-log_RELEASE.jar 18:29:49 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:51 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:51 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:51 [WARNING] [echo] **************************************** 18:29:51 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:51 [WARNING] [echo] **************************************** 18:29:51 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:51 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/dao] 18:29:51 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:51 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-dao_RELEASE.jar 18:29:51 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:54 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:54 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:54 [WARNING] [echo] **************************************** 18:29:54 [WARNING] [echo] **** DEBUG MODE ON ***** 18:29:54 [WARNING] [echo] **************************************** 18:29:54 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:54 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src] 18:29:54 [INFO] [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:54 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit_RELEASE.jar 18:29:54 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2 18:29:56 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:29:56 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:29:56 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:29:56 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-audit_RELEASE.jar 18:30:03 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole 18:30:03 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2 18:30:03 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:30:03 [WARNING] [echo] **************************************** 18:30:03 [WARNING] [echo] **** DEBUG MODE ON ***** 18:30:03 [WARNING] [echo] **************************************** 18:30:03 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:30:04 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/control_station/src] 18:30:04 [INFO] [javac] Compiling 739 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2 18:30:18 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayConsole_RELEASE.jar 18:30:18 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2 18:30:25 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/faces-config.xml 18:30:27 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor 18:30:27 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:27 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:30:27 [WARNING] [echo] **************************************** 18:30:27 [WARNING] [echo] **** DEBUG MODE ON ***** 18:30:27 [WARNING] [echo] **************************************** 18:30:27 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core 18:30:27 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:30:27 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/] 18:30:27 [INFO] [javac] Compiling 158 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:30 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core_RELEASE.jar 18:30:30 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:32 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:32 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:30:32 [WARNING] [echo] **************************************** 18:30:32 [WARNING] [echo] **** DEBUG MODE ON ***** 18:30:32 [WARNING] [echo] **************************************** 18:30:32 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:30:32 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/resources] 18:30:32 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core-resources_RELEASE.jar 18:30:32 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:34 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:30:34 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:30:34 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 18:30:34 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-core_RELEASE.jar 18:30:39 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/META-INF/faces-config.xml 18:30:41 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:41 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:30:41 [WARNING] [echo] **************************************** 18:30:41 [WARNING] [echo] **** DEBUG MODE ON ***** 18:30:41 [WARNING] [echo] **************************************** 18:30:41 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:30:41 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/] 18:30:41 [INFO] [javac] Compiling 89 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:43 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-transazioni_RELEASE.jar 18:30:43 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:47 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/META-INF/faces-config.xml 18:30:50 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:50 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:30:50 [WARNING] [echo] **************************************** 18:30:50 [WARNING] [echo] **** DEBUG MODE ON ***** 18:30:50 [WARNING] [echo] **************************************** 18:30:50 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:30:50 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/] 18:30:50 [INFO] [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:52 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-statistiche_RELEASE.jar 18:30:52 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:57 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/META-INF/faces-config.xml 18:30:59 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:30:59 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:30:59 [WARNING] [echo] **************************************** 18:30:59 [WARNING] [echo] **** DEBUG MODE ON ***** 18:30:59 [WARNING] [echo] **************************************** 18:30:59 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:30:59 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/] 18:30:59 [INFO] [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:31:00 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-eventi_RELEASE.jar 18:31:00 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:31:04 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml 18:31:07 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:31:07 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:31:07 [WARNING] [echo] **************************************** 18:31:07 [WARNING] [echo] **** DEBUG MODE ON ***** 18:31:07 [WARNING] [echo] **************************************** 18:31:07 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:31:07 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/] 18:31:07 [INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:31:08 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-allarmi_RELEASE.jar 18:31:08 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:31:15 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig 18:31:15 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2 18:31:15 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:31:15 [WARNING] [echo] **************************************** 18:31:15 [WARNING] [echo] **** DEBUG MODE ON ***** 18:31:15 [WARNING] [echo] **************************************** 18:31:15 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:31:15 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/config/server/src/] 18:31:15 [INFO] [javac] Compiling 460 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2 18:31:21 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-config-server_RELEASE.jar 18:31:21 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2 18:31:28 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:31:28 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:31:28 [WARNING] [echo] **************************************** 18:31:28 [WARNING] [echo] **** DEBUG MODE ON ***** 18:31:28 [WARNING] [echo] **************************************** 18:31:28 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:31:28 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/src/] 18:31:28 [INFO] [javac] Compiling 126 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:31:30 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-monitor-server_RELEASE.jar 18:31:30 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2 18:31:37 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:31:37 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:31:37 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:31:37 [WARNING] [echo] **************************************** 18:31:37 [WARNING] [echo] **** DEBUG MODE ON ***** 18:31:37 [WARNING] [echo] **************************************** 18:31:37 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:31:37 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/statistiche/src/] 18:31:37 [INFO] [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:31:37 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-statistiche_RELEASE.jar 18:31:37 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:31:44 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:31:44 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:31:44 [WARNING] [echo] **************************************** 18:31:44 [WARNING] [echo] **** DEBUG MODE ON ***** 18:31:44 [WARNING] [echo] **************************************** 18:31:44 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:31:44 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/runtime-repository/src/] 18:31:44 [INFO] [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:31:45 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-runtime-repository_RELEASE.jar 18:31:45 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:31:52 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:31:52 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:31:52 [WARNING] [echo] **************************************** 18:31:52 [WARNING] [echo] **** DEBUG MODE ON ***** 18:31:52 [WARNING] [echo] **************************************** 18:31:52 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:31:52 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/config_loader/src] 18:31:52 [INFO] [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:31:53 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-configLoader_RELEASE.jar 18:31:53 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:32:00 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:32:00 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 18:32:00 [WARNING] [echo] **************************************** 18:32:00 [WARNING] [echo] **** DEBUG MODE ON ***** 18:32:00 [WARNING] [echo] **************************************** 18:32:00 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 18:32:00 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/govway_vault/src] 18:32:00 [INFO] [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:32:01 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-vault_RELEASE.jar 18:32:01 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 18:32:03 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build 18:32:03 [INFO] [move] Moving 33 files to /var/lib/jenkins/workspace/GovWay/dist.backup 18:32:03 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist 18:32:03 [INFO] [move] Moving 33 files to /var/lib/jenkins/workspace/GovWay/dist 18:32:03 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist.backup 18:32:03 [INFO] Executed tasks 18:32:03 [INFO] 18:32:03 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >--------------- 18:32:03 [INFO] Building package 1.0 [56/64] 18:32:03 [INFO] from distrib/pom.xml 18:32:03 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:03 [INFO] 18:32:03 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >----------- 18:32:03 [INFO] Building testsuite.utils 1.0 [57/64] 18:32:03 [INFO] from tools/utils/mvn/pom.xml 18:32:03 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:03 [INFO] 18:32:03 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >--------- 18:32:03 [INFO] Building testsuite.utils.sql 1.0 [58/64] 18:32:03 [INFO] from tools/utils/mvn/sql/pom.xml 18:32:03 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:03 [INFO] 18:32:03 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >--------- 18:32:03 [INFO] Building testsuite.pdd.core 1.0 [59/64] 18:32:03 [INFO] from core/mvn/pom.xml 18:32:03 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:03 [INFO] 18:32:03 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >------- 18:32:03 [INFO] Building testsuite.pdd.core.sql 1.0 [60/64] 18:32:03 [INFO] from core/mvn/sql/pom.xml 18:32:03 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:03 [INFO] 18:32:03 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------ 18:32:03 [INFO] Building static_analysis.spotbugs 1.0 [61/64] 18:32:03 [INFO] from tools/spotbugs/mvn/pom.xml 18:32:03 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:03 [INFO] 18:32:03 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------ 18:32:03 [INFO] Building static_analysis.sonarqube 1.0 [62/64] 18:32:03 [INFO] from tools/sonarqube/mvn/pom.xml 18:32:03 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:03 [INFO] 18:32:03 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >-------- 18:32:03 [INFO] Building dynamic_analysis.zap 1.0 [63/64] 18:32:03 [INFO] from tools/zap/mvn/pom.xml 18:32:03 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:03 [INFO] 18:32:03 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >----------- 18:32:03 [INFO] Building coverage.jacoco 1.0 [64/64] 18:32:03 [INFO] from tools/jacoco/mvn/pom.xml 18:32:03 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:03 [INFO] ------------------------------------------------------------------------ 18:32:03 [INFO] Reactor Summary for govway 1.0: 18:32:03 [INFO] 18:32:03 [INFO] govway ............................................. SUCCESS [ 0.004 s] 18:32:03 [INFO] dependencies ....................................... SUCCESS [ 0.001 s] 18:32:03 [INFO] dependencies.ant ................................... SUCCESS [ 1.340 s] 18:32:03 [INFO] dependencies.antinstaller .......................... SUCCESS [ 0.039 s] 18:32:03 [INFO] dependencies.angus ................................. SUCCESS [ 0.034 s] 18:32:03 [INFO] dependencies.bean-validation ....................... SUCCESS [ 0.045 s] 18:32:03 [INFO] dependencies.cxf ................................... SUCCESS [ 0.668 s] 18:32:03 [INFO] dependencies.commons ............................... SUCCESS [ 0.288 s] 18:32:03 [INFO] dependencies.console ............................... SUCCESS [ 0.034 s] 18:32:03 [INFO] dependencies.git ................................... SUCCESS [ 0.022 s] 18:32:03 [INFO] dependencies.httpcore .............................. SUCCESS [ 0.050 s] 18:32:03 [INFO] dependencies.jackson ............................... SUCCESS [ 0.072 s] 18:32:03 [INFO] dependencies.jakarta ............................... SUCCESS [ 0.065 s] 18:32:03 [INFO] dependencies.jaxb .................................. SUCCESS [ 0.046 s] 18:32:03 [INFO] dependencies.jetty ................................. SUCCESS [ 0.091 s] 18:32:03 [INFO] dependencies.jmx ................................... SUCCESS [ 0.082 s] 18:32:03 [INFO] dependencies.json .................................. SUCCESS [ 0.235 s] 18:32:03 [INFO] dependencies.log ................................... SUCCESS [ 0.102 s] 18:32:03 [INFO] dependencies.lucene ................................ SUCCESS [ 0.019 s] 18:32:03 [INFO] dependencies.openapi4j ............................. SUCCESS [ 0.084 s] 18:32:03 [INFO] dependencies.opensaml .............................. SUCCESS [ 0.073 s] 18:32:03 [INFO] dependencies.pdf ................................... SUCCESS [ 0.027 s] 18:32:03 [INFO] dependencies.redis ................................. SUCCESS [ 0.076 s] 18:32:03 [INFO] dependencies.reports ............................... SUCCESS [ 0.034 s] 18:32:03 [INFO] dependencies.saaj .................................. SUCCESS [ 0.068 s] 18:32:03 [INFO] dependencies.security .............................. SUCCESS [ 0.038 s] 18:32:03 [INFO] dependencies.shared ................................ SUCCESS [ 0.206 s] 18:32:03 [INFO] dependencies.spring ................................ SUCCESS [ 0.033 s] 18:32:03 [INFO] dependencies.spring-ldap ........................... SUCCESS [ 0.013 s] 18:32:03 [INFO] dependencies.spring-security ....................... SUCCESS [ 0.016 s] 18:32:03 [INFO] dependencies.swagger ............................... SUCCESS [ 0.099 s] 18:32:03 [INFO] dependencies.wss4j ................................. SUCCESS [ 0.075 s] 18:32:03 [INFO] dependencies.testsuite ............................. SUCCESS [ 0.001 s] 18:32:03 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.079 s] 18:32:03 [INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.000 s] 18:32:03 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 0.060 s] 18:32:03 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 0.046 s] 18:32:03 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 0.059 s] 18:32:03 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 0.060 s] 18:32:03 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 0.011 s] 18:32:03 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 0.011 s] 18:32:03 [INFO] dependencies.testsuite.test ........................ SUCCESS [ 0.000 s] 18:32:03 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 0.022 s] 18:32:03 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 0.012 s] 18:32:03 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 0.018 s] 18:32:03 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 0.013 s] 18:32:03 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 0.033 s] 18:32:03 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 0.015 s] 18:32:03 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 0.010 s] 18:32:03 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 0.079 s] 18:32:03 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 0.031 s] 18:32:03 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.015 s] 18:32:03 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.008 s] 18:32:03 [INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.028 s] 18:32:03 [INFO] compile ............................................ SUCCESS [12:16 min] 18:32:03 [INFO] package ............................................ SUCCESS [ 0.002 s] 18:32:03 [INFO] testsuite.utils .................................... SUCCESS [ 0.001 s] 18:32:03 [INFO] testsuite.utils.sql ................................ SUCCESS [ 0.001 s] 18:32:03 [INFO] testsuite.pdd.core ................................. SUCCESS [ 0.001 s] 18:32:03 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.001 s] 18:32:03 [INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.001 s] 18:32:03 [INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.000 s] 18:32:03 [INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.001 s] 18:32:03 [INFO] coverage.jacoco .................................... SUCCESS [ 0.001 s] 18:32:03 [INFO] ------------------------------------------------------------------------ 18:32:03 [INFO] BUILD SUCCESS 18:32:03 [INFO] ------------------------------------------------------------------------ 18:32:03 [INFO] Total time: 12:21 min 18:32:03 [INFO] Finished at: 2025-10-02T18:32:03+02:00 18:32:03 [INFO] ------------------------------------------------------------------------ 18:32:03 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dpackage.git_info.generate=false -Dpackage=package -Dcompile=none -Dowasp=none -Dtestsuite=none package 18:32:05 [INFO] Scanning for projects... 18:32:06 [INFO] ------------------------------------------------------------------------ 18:32:06 [INFO] Reactor Build Order: 18:32:06 [INFO] 18:32:06 [INFO] govway [pom] 18:32:06 [INFO] dependencies [pom] 18:32:06 [INFO] dependencies.ant [pom] 18:32:06 [INFO] dependencies.antinstaller [pom] 18:32:06 [INFO] dependencies.angus [pom] 18:32:06 [INFO] dependencies.bean-validation [pom] 18:32:06 [INFO] dependencies.cxf [pom] 18:32:06 [INFO] dependencies.commons [pom] 18:32:06 [INFO] dependencies.console [pom] 18:32:06 [INFO] dependencies.git [pom] 18:32:06 [INFO] dependencies.httpcore [pom] 18:32:06 [INFO] dependencies.jackson [pom] 18:32:06 [INFO] dependencies.jakarta [pom] 18:32:06 [INFO] dependencies.jaxb [pom] 18:32:06 [INFO] dependencies.jetty [pom] 18:32:06 [INFO] dependencies.jmx [pom] 18:32:06 [INFO] dependencies.json [pom] 18:32:06 [INFO] dependencies.log [pom] 18:32:06 [INFO] dependencies.lucene [pom] 18:32:06 [INFO] dependencies.openapi4j [pom] 18:32:06 [INFO] dependencies.opensaml [pom] 18:32:06 [INFO] dependencies.pdf [pom] 18:32:06 [INFO] dependencies.redis [pom] 18:32:06 [INFO] dependencies.reports [pom] 18:32:06 [INFO] dependencies.saaj [pom] 18:32:06 [INFO] dependencies.security [pom] 18:32:06 [INFO] dependencies.shared [pom] 18:32:06 [INFO] dependencies.spring [pom] 18:32:06 [INFO] dependencies.spring-ldap [pom] 18:32:06 [INFO] dependencies.spring-security [pom] 18:32:06 [INFO] dependencies.swagger [pom] 18:32:06 [INFO] dependencies.wss4j [pom] 18:32:06 [INFO] dependencies.testsuite [pom] 18:32:06 [INFO] dependencies.testsuite.axis14 [pom] 18:32:06 [INFO] dependencies.testsuite.as [pom] 18:32:06 [INFO] dependencies.testsuite.as.wildfly27 [pom] 18:32:06 [INFO] dependencies.testsuite.as.wildfly28 [pom] 18:32:06 [INFO] dependencies.testsuite.as.wildfly35 [pom] 18:32:06 [INFO] dependencies.testsuite.as.wildfly36 [pom] 18:32:06 [INFO] dependencies.testsuite.as.tomcat10 [pom] 18:32:06 [INFO] dependencies.testsuite.as.tomcat11 [pom] 18:32:06 [INFO] dependencies.testsuite.test [pom] 18:32:06 [INFO] dependencies.testsuite.test.testng [pom] 18:32:06 [INFO] dependencies.testsuite.test.junit4 [pom] 18:32:06 [INFO] dependencies.testsuite.test.karate09 [pom] 18:32:06 [INFO] dependencies.testsuite.test.logback [pom] 18:32:06 [INFO] dependencies.testsuite.test.httpcore4 [pom] 18:32:06 [INFO] dependencies.testsuite.test.spring5 [pom] 18:32:06 [INFO] dependencies.testsuite.test.spring-ldap2 [pom] 18:32:06 [INFO] dependencies.testsuite.test.apacheds [pom] 18:32:06 [INFO] dependencies.testsuite.test.cxf3 [pom] 18:32:06 [INFO] dependencies.testsuite.staticAnalysis [pom] 18:32:06 [INFO] dependencies.testsuite.dynamicAnalysis [pom] 18:32:06 [INFO] dependencies.testsuite.coverage [pom] 18:32:06 [INFO] compile [pom] 18:32:06 [INFO] package [pom] 18:32:06 [INFO] testsuite.utils [pom] 18:32:06 [INFO] testsuite.utils.sql [pom] 18:32:06 [INFO] testsuite.pdd.core [pom] 18:32:06 [INFO] testsuite.pdd.core.sql [pom] 18:32:06 [INFO] static_analysis.spotbugs [pom] 18:32:06 [INFO] static_analysis.sonarqube [pom] 18:32:06 [INFO] dynamic_analysis.zap [pom] 18:32:06 [INFO] coverage.jacoco [pom] 18:32:06 [INFO] 18:32:06 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >------------------- 18:32:06 [INFO] Building govway 1.0 [1/64] 18:32:06 [INFO] from pom.xml 18:32:06 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:06 [INFO] 18:32:06 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------ 18:32:06 [INFO] Building dependencies 1.0 [2/64] 18:32:06 [INFO] from mvn/dependencies/pom.xml 18:32:06 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:06 [INFO] 18:32:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >----------------- 18:32:06 [INFO] Building dependencies.ant 1.0 [3/64] 18:32:06 [INFO] from mvn/dependencies/ant/pom.xml 18:32:06 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:06 [INFO] 18:32:06 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant --- 18:32:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = []) 18:32:06 [INFO] 18:32:06 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant --- 18:32:07 [INFO] 18:32:07 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------ 18:32:07 [INFO] Building dependencies.antinstaller 1.0 [4/64] 18:32:07 [INFO] from mvn/dependencies/antinstaller/pom.xml 18:32:07 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:07 [INFO] 18:32:07 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller --- 18:32:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = []) 18:32:07 [INFO] 18:32:07 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller --- 18:32:07 [INFO] 18:32:07 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >---------------- 18:32:07 [INFO] Building dependencies.angus 1.0 [5/64] 18:32:07 [INFO] from mvn/dependencies/angus/pom.xml 18:32:07 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:07 [INFO] 18:32:07 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus --- 18:32:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = []) 18:32:07 [INFO] 18:32:07 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus --- 18:32:07 [INFO] 18:32:07 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >----------- 18:32:07 [INFO] Building dependencies.bean-validation 1.0 [6/64] 18:32:07 [INFO] from mvn/dependencies/bean-validation/pom.xml 18:32:07 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:07 [INFO] 18:32:07 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation --- 18:32:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = []) 18:32:07 [INFO] 18:32:07 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation --- 18:32:07 [INFO] 18:32:07 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >----------------- 18:32:07 [INFO] Building dependencies.cxf 1.0 [7/64] 18:32:07 [INFO] from mvn/dependencies/cxf/pom.xml 18:32:07 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:07 [INFO] 18:32:07 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf --- 18:32:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = []) 18:32:07 [INFO] 18:32:07 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf --- 18:32:08 [INFO] 18:32:08 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf --- 18:32:08 [INFO] Executing tasks 18:32:08 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar 18:32:08 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar 18:32:08 [INFO] Executed tasks 18:32:08 [INFO] 18:32:08 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >--------------- 18:32:08 [INFO] Building dependencies.commons 1.0 [8/64] 18:32:08 [INFO] from mvn/dependencies/commons/pom.xml 18:32:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:08 [INFO] 18:32:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons --- 18:32:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = []) 18:32:08 [INFO] 18:32:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons --- 18:32:08 [INFO] 18:32:08 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons --- 18:32:08 [INFO] Executing tasks 18:32:08 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar 18:32:08 [INFO] Executed tasks 18:32:08 [INFO] 18:32:08 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >--------------- 18:32:08 [INFO] Building dependencies.console 1.0 [9/64] 18:32:08 [INFO] from mvn/dependencies/console/pom.xml 18:32:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:08 [INFO] 18:32:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console --- 18:32:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = []) 18:32:08 [INFO] 18:32:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console --- 18:32:08 [INFO] 18:32:08 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >----------------- 18:32:08 [INFO] Building dependencies.git 1.0 [10/64] 18:32:08 [INFO] from mvn/dependencies/git/pom.xml 18:32:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:08 [INFO] 18:32:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git --- 18:32:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = []) 18:32:08 [INFO] 18:32:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git --- 18:32:08 [INFO] 18:32:08 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >-------------- 18:32:08 [INFO] Building dependencies.httpcore 1.0 [11/64] 18:32:08 [INFO] from mvn/dependencies/httpcore/pom.xml 18:32:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:08 [INFO] 18:32:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore --- 18:32:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = []) 18:32:08 [INFO] 18:32:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore --- 18:32:08 [INFO] 18:32:08 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >--------------- 18:32:08 [INFO] Building dependencies.jackson 1.0 [12/64] 18:32:08 [INFO] from mvn/dependencies/jackson/pom.xml 18:32:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:08 [INFO] 18:32:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson --- 18:32:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = []) 18:32:08 [INFO] 18:32:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson --- 18:32:08 [INFO] 18:32:08 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >--------------- 18:32:08 [INFO] Building dependencies.jakarta 1.0 [13/64] 18:32:08 [INFO] from mvn/dependencies/jakarta/pom.xml 18:32:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:08 [INFO] 18:32:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta --- 18:32:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = []) 18:32:08 [INFO] 18:32:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta --- 18:32:08 [INFO] 18:32:08 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >---------------- 18:32:08 [INFO] Building dependencies.jaxb 1.0 [14/64] 18:32:08 [INFO] from mvn/dependencies/jaxb/pom.xml 18:32:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:08 [INFO] 18:32:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb --- 18:32:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = []) 18:32:08 [INFO] 18:32:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb --- 18:32:08 [INFO] 18:32:08 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >---------------- 18:32:08 [INFO] Building dependencies.jetty 1.0 [15/64] 18:32:08 [INFO] from mvn/dependencies/jetty/pom.xml 18:32:08 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty --- 18:32:09 [INFO] 18:32:09 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >----------------- 18:32:09 [INFO] Building dependencies.jmx 1.0 [16/64] 18:32:09 [INFO] from mvn/dependencies/jmx/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx --- 18:32:09 [INFO] 18:32:09 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >---------------- 18:32:09 [INFO] Building dependencies.json 1.0 [17/64] 18:32:09 [INFO] from mvn/dependencies/json/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json --- 18:32:09 [INFO] 18:32:09 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json --- 18:32:09 [INFO] Executing tasks 18:32:09 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar 18:32:09 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar 18:32:09 [INFO] Executed tasks 18:32:09 [INFO] 18:32:09 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json --- 18:32:09 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar 18:32:09 [INFO] 18:32:09 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json --- 18:32:09 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar 18:32:09 [INFO] 18:32:09 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json --- 18:32:09 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar 18:32:09 [INFO] 18:32:09 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json --- 18:32:09 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar 18:32:09 [INFO] 18:32:09 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json --- 18:32:09 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar 18:32:09 [INFO] 18:32:09 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json --- 18:32:09 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar 18:32:09 [INFO] 18:32:09 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >----------------- 18:32:09 [INFO] Building dependencies.log 1.0 [18/64] 18:32:09 [INFO] from mvn/dependencies/log/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log --- 18:32:09 [INFO] 18:32:09 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log --- 18:32:09 [INFO] Executing tasks 18:32:09 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar 18:32:09 [INFO] Executed tasks 18:32:09 [INFO] 18:32:09 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >--------------- 18:32:09 [INFO] Building dependencies.lucene 1.0 [19/64] 18:32:09 [INFO] from mvn/dependencies/lucene/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene --- 18:32:09 [INFO] 18:32:09 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >-------------- 18:32:09 [INFO] Building dependencies.openapi4j 1.0 [20/64] 18:32:09 [INFO] from mvn/dependencies/openapi4j/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j --- 18:32:09 [INFO] 18:32:09 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j --- 18:32:09 [INFO] Executing tasks 18:32:09 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar 18:32:09 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar 18:32:09 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar 18:32:09 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar 18:32:09 [INFO] Executed tasks 18:32:09 [INFO] 18:32:09 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >-------------- 18:32:09 [INFO] Building dependencies.opensaml 1.0 [21/64] 18:32:09 [INFO] from mvn/dependencies/opensaml/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml --- 18:32:09 [INFO] 18:32:09 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >----------------- 18:32:09 [INFO] Building dependencies.pdf 1.0 [22/64] 18:32:09 [INFO] from mvn/dependencies/pdf/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf --- 18:32:09 [INFO] 18:32:09 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >---------------- 18:32:09 [INFO] Building dependencies.redis 1.0 [23/64] 18:32:09 [INFO] from mvn/dependencies/redis/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis --- 18:32:09 [INFO] 18:32:09 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >--------------- 18:32:09 [INFO] Building dependencies.reports 1.0 [24/64] 18:32:09 [INFO] from mvn/dependencies/reports/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports --- 18:32:09 [INFO] 18:32:09 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >---------------- 18:32:09 [INFO] Building dependencies.saaj 1.0 [25/64] 18:32:09 [INFO] from mvn/dependencies/saaj/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj --- 18:32:09 [INFO] 18:32:09 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj --- 18:32:09 [INFO] Executing tasks 18:32:09 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar 18:32:09 [INFO] Executed tasks 18:32:09 [INFO] 18:32:09 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >-------------- 18:32:09 [INFO] Building dependencies.security 1.0 [26/64] 18:32:09 [INFO] from mvn/dependencies/security/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = []) 18:32:09 [INFO] 18:32:09 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security --- 18:32:09 [INFO] 18:32:09 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >--------------- 18:32:09 [INFO] Building dependencies.shared 1.0 [27/64] 18:32:09 [INFO] from mvn/dependencies/shared/pom.xml 18:32:09 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:09 [INFO] 18:32:09 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared --- 18:32:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared --- 18:32:10 [INFO] 18:32:10 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared --- 18:32:10 [INFO] Executing tasks 18:32:10 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar 18:32:10 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar 18:32:10 [INFO] Executed tasks 18:32:10 [INFO] 18:32:10 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >--------------- 18:32:10 [INFO] Building dependencies.spring 1.0 [28/64] 18:32:10 [INFO] from mvn/dependencies/spring/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring --- 18:32:10 [INFO] 18:32:10 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >------------- 18:32:10 [INFO] Building dependencies.spring-ldap 1.0 [29/64] 18:32:10 [INFO] from mvn/dependencies/spring-ldap/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap --- 18:32:10 [INFO] 18:32:10 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >----------- 18:32:10 [INFO] Building dependencies.spring-security 1.0 [30/64] 18:32:10 [INFO] from mvn/dependencies/spring-security/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security --- 18:32:10 [INFO] 18:32:10 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >--------------- 18:32:10 [INFO] Building dependencies.swagger 1.0 [31/64] 18:32:10 [INFO] from mvn/dependencies/swagger/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger --- 18:32:10 [INFO] 18:32:10 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger --- 18:32:10 [INFO] Executing tasks 18:32:10 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar 18:32:10 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar 18:32:10 [INFO] Executed tasks 18:32:10 [INFO] 18:32:10 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >---------------- 18:32:10 [INFO] Building dependencies.wss4j 1.0 [32/64] 18:32:10 [INFO] from mvn/dependencies/wss4j/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j --- 18:32:10 [INFO] 18:32:10 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j --- 18:32:10 [INFO] Executing tasks 18:32:10 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar 18:32:10 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar 18:32:10 [INFO] Executed tasks 18:32:10 [INFO] 18:32:10 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >-------------- 18:32:10 [INFO] Building dependencies.testsuite 1.0 [33/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >---------- 18:32:10 [INFO] Building dependencies.testsuite.axis14 1.0 [34/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/axis14/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 --- 18:32:10 [INFO] 18:32:10 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 --- 18:32:10 [INFO] Executing tasks 18:32:10 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar 18:32:10 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar 18:32:10 [INFO] Executed tasks 18:32:10 [INFO] 18:32:10 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >----- 18:32:10 [INFO] Building dependencies.testsuite.as 1.0 [35/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >-- 18:32:10 [INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 18:32:10 [INFO] 18:32:10 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >-- 18:32:10 [INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 18:32:10 [INFO] 18:32:10 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >-- 18:32:10 [INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 18:32:10 [INFO] 18:32:10 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >-- 18:32:10 [INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 18:32:10 [INFO] 18:32:10 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >-- 18:32:10 [INFO] Building dependencies.testsuite.as.tomcat10 1.0 [40/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 18:32:10 [INFO] 18:32:10 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >-- 18:32:10 [INFO] Building dependencies.testsuite.as.tomcat11 1.0 [41/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 18:32:10 [INFO] 18:32:10 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >----------- 18:32:10 [INFO] Building dependencies.testsuite.test 1.0 [42/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/test/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >-------- 18:32:10 [INFO] Building dependencies.testsuite.test.testng 1.0 [43/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/test/testng/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng --- 18:32:10 [INFO] 18:32:10 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >-------- 18:32:10 [INFO] Building dependencies.testsuite.test.junit4 1.0 [44/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 --- 18:32:10 [INFO] 18:32:10 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >------- 18:32:10 [INFO] Building dependencies.testsuite.test.karate09 1.0 [45/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 --- 18:32:10 [INFO] 18:32:10 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >------- 18:32:10 [INFO] Building dependencies.testsuite.test.logback 1.0 [46/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/test/logback/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback --- 18:32:10 [INFO] 18:32:10 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------ 18:32:10 [INFO] Building dependencies.testsuite.test.httpcore4 1.0 [47/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 --- 18:32:10 [INFO] 18:32:10 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >------- 18:32:10 [INFO] Building dependencies.testsuite.test.spring5 1.0 [48/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 --- 18:32:10 [INFO] 18:32:10 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >----- 18:32:10 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [49/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 18:32:10 [INFO] 18:32:10 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >------- 18:32:10 [INFO] Building dependencies.testsuite.test.apacheds 1.0 [50/64] 18:32:10 [INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml 18:32:10 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:10 [INFO] 18:32:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds --- 18:32:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = []) 18:32:10 [INFO] 18:32:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds --- 18:32:10 [INFO] 18:32:10 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds --- 18:32:11 [INFO] Executing tasks 18:32:11 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar 18:32:11 [INFO] Executed tasks 18:32:11 [INFO] 18:32:11 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >--------- 18:32:11 [INFO] Building dependencies.testsuite.test.cxf3 1.0 [51/64] 18:32:11 [INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml 18:32:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:11 [INFO] 18:32:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 --- 18:32:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = []) 18:32:11 [INFO] 18:32:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 --- 18:32:11 [INFO] 18:32:11 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------ 18:32:11 [INFO] Building dependencies.testsuite.staticAnalysis 1.0 [52/64] 18:32:11 [INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml 18:32:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:11 [INFO] 18:32:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis --- 18:32:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = []) 18:32:11 [INFO] 18:32:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis --- 18:32:11 [INFO] 18:32:11 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------ 18:32:11 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [53/64] 18:32:11 [INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml 18:32:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:11 [INFO] 18:32:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis --- 18:32:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = []) 18:32:11 [INFO] 18:32:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis --- 18:32:11 [INFO] 18:32:11 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >--------- 18:32:11 [INFO] Building dependencies.testsuite.coverage 1.0 [54/64] 18:32:11 [INFO] from mvn/dependencies/testsuite/coverage/pom.xml 18:32:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:11 [INFO] 18:32:11 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage --- 18:32:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = []) 18:32:11 [INFO] 18:32:11 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage --- 18:32:11 [INFO] 18:32:11 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >--------------- 18:32:11 [INFO] Building compile 1.0 [55/64] 18:32:11 [INFO] from mvn/compile/pom.xml 18:32:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:11 [INFO] 18:32:11 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >--------------- 18:32:11 [INFO] Building package 1.0 [56/64] 18:32:11 [INFO] from distrib/pom.xml 18:32:11 [INFO] --------------------------------[ pom ]--------------------------------- 18:32:11 [INFO] 18:32:11 [INFO] --- antrun:3.1.0:run (default) @ org.openspcoop2.package --- 18:32:11 [INFO] Executing tasks 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: --------------------------------------- 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: WORK_DIR: /var/lib/jenkins/workspace/GovWay/dist 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: LOG_DIR: /var/lib/jenkins/workspace/GovWay/log 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: TIPO: branches 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: BUILD-SETUP: true 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: BUILD-DOC: false 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: BUILD-LIB: false 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: READ_GIT_INFO: false 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: VERSION: 3.4.0.build-master 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: --------------------------------------- 18:32:11 [INFO] [exec] WARN <2025/10/02 18:32:11>: Generazione distribuzione sorgente non eseguita su richiesta utente. 18:32:11 [INFO] [exec] ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: Comincio produzione distribuzione binaria 18:32:11 [INFO] [exec] INFO <2025/10/02 18:32:11>: Generazione dei pacchetti software in corso (!!NOTA: questa operazione richiede parecchi minuti) ... 19:09:20 [INFO] [exec] INFO <2025/10/02 19:09:20>: Generazione dei pacchetti software terminata correttamente 19:09:20 [INFO] [exec] INFO <2025/10/02 19:09:20>: Generazione della documentazione (Questa operazione richiede qualche minuto) ... 19:09:21 [INFO] [exec] INFO <2025/10/02 19:09:21>: Generazione della documentazione terminata correttamente 19:09:21 [INFO] [exec] INFO <2025/10/02 19:09:21>: Generazione pacchetto installer ... 19:09:43 [INFO] [exec] /bin/rm -rf /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.4.0.build-master 19:09:43 [INFO] [exec] INFO <2025/10/02 19:09:43>: Generazione pacchetto installer terminata correttamente. 19:09:43 [INFO] [exec] INFO <2025/10/02 19:09:43>: Generazione distribuzione binaria terminata correttamente. Archivio generato: /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.4.0.build-master.tgz 19:09:43 [INFO] Executed tasks 19:09:43 [INFO] 19:09:43 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >----------- 19:09:43 [INFO] Building testsuite.utils 1.0 [57/64] 19:09:43 [INFO] from tools/utils/mvn/pom.xml 19:09:43 [INFO] --------------------------------[ pom ]--------------------------------- 19:09:43 [INFO] 19:09:43 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >--------- 19:09:43 [INFO] Building testsuite.utils.sql 1.0 [58/64] 19:09:43 [INFO] from tools/utils/mvn/sql/pom.xml 19:09:43 [INFO] --------------------------------[ pom ]--------------------------------- 19:09:43 [INFO] 19:09:43 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >--------- 19:09:43 [INFO] Building testsuite.pdd.core 1.0 [59/64] 19:09:43 [INFO] from core/mvn/pom.xml 19:09:43 [INFO] --------------------------------[ pom ]--------------------------------- 19:09:43 [INFO] 19:09:43 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >------- 19:09:43 [INFO] Building testsuite.pdd.core.sql 1.0 [60/64] 19:09:43 [INFO] from core/mvn/sql/pom.xml 19:09:43 [INFO] --------------------------------[ pom ]--------------------------------- 19:09:43 [INFO] 19:09:43 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------ 19:09:43 [INFO] Building static_analysis.spotbugs 1.0 [61/64] 19:09:43 [INFO] from tools/spotbugs/mvn/pom.xml 19:09:43 [INFO] --------------------------------[ pom ]--------------------------------- 19:09:43 [INFO] 19:09:43 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------ 19:09:43 [INFO] Building static_analysis.sonarqube 1.0 [62/64] 19:09:43 [INFO] from tools/sonarqube/mvn/pom.xml 19:09:43 [INFO] --------------------------------[ pom ]--------------------------------- 19:09:43 [INFO] 19:09:43 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >-------- 19:09:43 [INFO] Building dynamic_analysis.zap 1.0 [63/64] 19:09:43 [INFO] from tools/zap/mvn/pom.xml 19:09:43 [INFO] --------------------------------[ pom ]--------------------------------- 19:09:43 [INFO] 19:09:43 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >----------- 19:09:43 [INFO] Building coverage.jacoco 1.0 [64/64] 19:09:43 [INFO] from tools/jacoco/mvn/pom.xml 19:09:43 [INFO] --------------------------------[ pom ]--------------------------------- 19:09:43 [INFO] ------------------------------------------------------------------------ 19:09:43 [INFO] Reactor Summary for govway 1.0: 19:09:43 [INFO] 19:09:43 [INFO] govway ............................................. SUCCESS [ 0.004 s] 19:09:43 [INFO] dependencies ....................................... SUCCESS [ 0.001 s] 19:09:43 [INFO] dependencies.ant ................................... SUCCESS [ 1.440 s] 19:09:43 [INFO] dependencies.antinstaller .......................... SUCCESS [ 0.038 s] 19:09:43 [INFO] dependencies.angus ................................. SUCCESS [ 0.030 s] 19:09:43 [INFO] dependencies.bean-validation ....................... SUCCESS [ 0.044 s] 19:09:43 [INFO] dependencies.cxf ................................... SUCCESS [ 0.671 s] 19:09:43 [INFO] dependencies.commons ............................... SUCCESS [ 0.281 s] 19:09:43 [INFO] dependencies.console ............................... SUCCESS [ 0.032 s] 19:09:43 [INFO] dependencies.git ................................... SUCCESS [ 0.020 s] 19:09:43 [INFO] dependencies.httpcore .............................. SUCCESS [ 0.048 s] 19:09:43 [INFO] dependencies.jackson ............................... SUCCESS [ 0.062 s] 19:09:43 [INFO] dependencies.jakarta ............................... SUCCESS [ 0.059 s] 19:09:43 [INFO] dependencies.jaxb .................................. SUCCESS [ 0.047 s] 19:09:43 [INFO] dependencies.jetty ................................. SUCCESS [ 0.090 s] 19:09:43 [INFO] dependencies.jmx ................................... SUCCESS [ 0.071 s] 19:09:43 [INFO] dependencies.json .................................. SUCCESS [ 0.233 s] 19:09:43 [INFO] dependencies.log ................................... SUCCESS [ 0.117 s] 19:09:43 [INFO] dependencies.lucene ................................ SUCCESS [ 0.023 s] 19:09:43 [INFO] dependencies.openapi4j ............................. SUCCESS [ 0.081 s] 19:09:43 [INFO] dependencies.opensaml .............................. SUCCESS [ 0.079 s] 19:09:43 [INFO] dependencies.pdf ................................... SUCCESS [ 0.024 s] 19:09:43 [INFO] dependencies.redis ................................. SUCCESS [ 0.076 s] 19:09:43 [INFO] dependencies.reports ............................... SUCCESS [ 0.037 s] 19:09:43 [INFO] dependencies.saaj .................................. SUCCESS [ 0.071 s] 19:09:43 [INFO] dependencies.security .............................. SUCCESS [ 0.052 s] 19:09:43 [INFO] dependencies.shared ................................ SUCCESS [ 0.185 s] 19:09:43 [INFO] dependencies.spring ................................ SUCCESS [ 0.030 s] 19:09:43 [INFO] dependencies.spring-ldap ........................... SUCCESS [ 0.011 s] 19:09:43 [INFO] dependencies.spring-security ....................... SUCCESS [ 0.014 s] 19:09:43 [INFO] dependencies.swagger ............................... SUCCESS [ 0.103 s] 19:09:43 [INFO] dependencies.wss4j ................................. SUCCESS [ 0.101 s] 19:09:43 [INFO] dependencies.testsuite ............................. SUCCESS [ 0.000 s] 19:09:43 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.132 s] 19:09:43 [INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.002 s] 19:09:43 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 0.060 s] 19:09:43 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 0.053 s] 19:09:43 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 0.090 s] 19:09:43 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 0.075 s] 19:09:43 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 0.015 s] 19:09:43 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 0.016 s] 19:09:43 [INFO] dependencies.testsuite.test ........................ SUCCESS [ 0.001 s] 19:09:43 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 0.037 s] 19:09:43 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 0.012 s] 19:09:43 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 0.016 s] 19:09:43 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 0.012 s] 19:09:43 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 0.018 s] 19:09:43 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 0.016 s] 19:09:43 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 0.011 s] 19:09:43 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 0.085 s] 19:09:43 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 0.030 s] 19:09:43 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.010 s] 19:09:43 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.007 s] 19:09:43 [INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.023 s] 19:09:43 [INFO] compile ............................................ SUCCESS [ 0.001 s] 19:09:43 [INFO] package ............................................ SUCCESS [37:32 min] 19:09:43 [INFO] testsuite.utils .................................... SUCCESS [ 0.000 s] 19:09:43 [INFO] testsuite.utils.sql ................................ SUCCESS [ 0.001 s] 19:09:43 [INFO] testsuite.pdd.core ................................. SUCCESS [ 0.000 s] 19:09:43 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.000 s] 19:09:43 [INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.001 s] 19:09:43 [INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.000 s] 19:09:43 [INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.000 s] 19:09:43 [INFO] coverage.jacoco .................................... SUCCESS [ 0.000 s] 19:09:43 [INFO] ------------------------------------------------------------------------ 19:09:43 [INFO] BUILD SUCCESS 19:09:43 [INFO] ------------------------------------------------------------------------ 19:09:43 [INFO] Total time: 37:37 min 19:09:43 [INFO] Finished at: 2025-10-02T19:09:43+02:00 19:09:43 [INFO] ------------------------------------------------------------------------ 19:09:43 [GovWay] $ /bin/bash /tmp/jenkins7326812309322189883.sh 19:09:43 Sistemo dependency-check-result/dependency-check-report.xml ... 19:09:43 Sistemo dependency-check-result/dependency-check-report.xml ok 19:09:43 [GovWay] $ /bin/bash /tmp/jenkins5007110269454029295.sh 19:09:43 Archive Name [govway-installer-3.4.0.build-master.tgz] 19:09:45 Pubblicazione last distrib ... 19:09:46 Pubblicazione last distrib effettuata 19:09:46 Pubblicazione installer su risultati testsuite ... 19:09:46 Pubblicazione installer su risultati testsuite effettuata: scaricabile alla url 'https://jenkins.link.it/govway/govway4-testsuite/installer/govway-installer-3.4.0.build-master.tgz' 19:09:46 Archive DIR [govway-installer-3.4.0.build-master] 19:09:46 Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server ... 19:09:49 19:09:49 PLAY [instance_govway] ********************************************************* 19:09:49 19:09:49 TASK [Gathering Facts] ********************************************************* 19:09:51 [WARNING]: Platform linux on host 127.0.0.1 is using the discovered Python 19:09:51 interpreter at /usr/bin/python, but future installation of another Python 19:09:51 interpreter could change this. See https://docs.ansible.com/ansible/2.9/referen 19:09:51 ce_appendices/interpreter_discovery.html for more information. 19:09:51 ok: [127.0.0.1] 19:09:51 19:09:51 TASK [include_vars] ************************************************************ 19:09:51 ok: [127.0.0.1] 19:09:51 19:09:51 TASK [link.govway : Remove Old Jenkins Installer] ****************************** 19:09:52 [WARNING]: Consider using the file module with state=absent rather than running 19:09:52 'rm'. If you need to use command because file is insufficient you can add 19:09:52 'warn: false' to this command task or set 'command_warnings=False' in 19:09:52 ansible.cfg to get rid of this message. 19:09:52 changed: [127.0.0.1] 19:09:52 19:09:52 TASK [link.govway : Load Jenkins Installer] ************************************ 19:10:04 changed: [127.0.0.1] 19:10:04 19:10:04 TASK [link.govway : Install the setup template] ******************************** 19:10:05 changed: [127.0.0.1] 19:10:05 19:10:05 TASK [link.govway : Fix the Govway installer to run non interactively] ********* 19:10:05 changed: [127.0.0.1] 19:10:05 19:10:05 TASK [link.govway : Fix the installer script to run non interactively] ********* 19:10:05 ok: [127.0.0.1] 19:10:05 19:10:05 TASK [link.govway : Fix the installer script template position] **************** 19:10:06 ok: [127.0.0.1] 19:10:06 19:10:06 TASK [link.govway : Verify JAVA_HOME and Run the Goway Setup] ****************** 19:11:39 changed: [127.0.0.1] 19:11:39 19:11:39 TASK [link.govway : Stop Tomcat 11] ******************************************** 19:11:55 [WARNING]: Consider using the service module rather than running 'service'. If 19:11:55 you need to use command because service is insufficient you can add 'warn: 19:11:55 false' to this command task or set 'command_warnings=False' in ansible.cfg to 19:11:55 get rid of this message. 19:11:55 changed: [127.0.0.1] 19:11:55 19:11:55 TASK [link.govway : Drop Govway DB and Create new one] ************************* 19:12:10 changed: [127.0.0.1] 19:12:10 19:12:10 TASK [link.govway : Load GovWay.sql] ******************************************* 19:12:14 changed: [127.0.0.1] 19:12:14 19:12:14 TASK [link.govway : Load GovWay_init.sql] ************************************** 19:12:14 changed: [127.0.0.1] 19:12:14 19:12:14 TASK [link.govway : Create tomcat configuration backup directory] ************** 19:12:15 changed: [127.0.0.1] 19:12:15 19:12:15 TASK [link.govway : Backup Govway data sources] ******************************** 19:12:15 changed: [127.0.0.1] => (item=govwayConsole.xml) 19:12:15 changed: [127.0.0.1] => (item=govwayMonitor.xml) 19:12:16 changed: [127.0.0.1] => (item=govway.xml) 19:12:17 changed: [127.0.0.1] => (item=govwayAPIConfig.xml) 19:12:17 changed: [127.0.0.1] => (item=govwayAPIMonitor.xml) 19:12:17 19:12:17 TASK [link.govway : Backup Govway war files] *********************************** 19:12:19 changed: [127.0.0.1] => (item=govwayConsole.war) 19:12:20 changed: [127.0.0.1] => (item=govwayMonitor.war) 19:12:21 changed: [127.0.0.1] => (item=govway.war) 19:12:22 changed: [127.0.0.1] => (item=govwayAPIConfig.war) 19:12:23 changed: [127.0.0.1] => (item=govwayAPIMonitor.war) 19:12:23 19:12:23 TASK [link.govway : Remove archive] ******************************************** 19:12:23 changed: [127.0.0.1] 19:12:23 19:12:23 TASK [link.govway : Remove archive unpackaged] ********************************* 19:12:24 changed: [127.0.0.1] 19:12:24 19:12:24 TASK [link.govway : Backup Govway Properties files] **************************** 19:12:24 changed: [127.0.0.1] => (item=console_local.properties) 19:12:24 changed: [127.0.0.1] => (item=consolePassword.properties) 19:12:24 changed: [127.0.0.1] => (item=govway.fileTrace.log4j2.properties) 19:12:25 changed: [127.0.0.1] => (item=govway.fileTrace.properties) 19:12:25 changed: [127.0.0.1] => (item=govway_local.jcs.properties) 19:12:25 changed: [127.0.0.1] => (item=govway_local.properties) 19:12:25 changed: [127.0.0.1] => (item=monitor_local.properties) 19:12:26 changed: [127.0.0.1] => (item=spcoop_local.properties) 19:12:26 changed: [127.0.0.1] => (item=modipa_local.properties) 19:12:26 changed: [127.0.0.1] => (item=rs-api-config_local.properties) 19:12:26 changed: [127.0.0.1] => (item=rs-api-monitor_local.properties) 19:12:27 changed: [127.0.0.1] => (item=govway.map.properties) 19:12:27 changed: [127.0.0.1] => (item=byok.properties) 19:12:27 changed: [127.0.0.1] => (item=govway.secrets.properties) 19:12:27 changed: [127.0.0.1] => (item=govway.nodirun.properties) 19:12:27 19:12:27 TASK [link.govway : Remove tools] ********************************************** 19:12:28 changed: [127.0.0.1] 19:12:28 19:12:28 TASK [link.govway : Deploy the Govway data sources] **************************** 19:12:28 ok: [127.0.0.1] => (item=govwayConsole.xml) 19:12:28 ok: [127.0.0.1] => (item=govwayMonitor.xml) 19:12:28 changed: [127.0.0.1] => (item=govway.xml) 19:12:29 ok: [127.0.0.1] => (item=govwayAPIConfig.xml) 19:12:29 ok: [127.0.0.1] => (item=govwayAPIMonitor.xml) 19:12:29 19:12:29 TASK [link.govway : Deploy the Govway war files] ******************************* 19:12:29 changed: [127.0.0.1] => (item=govwayConsole.war) 19:12:30 changed: [127.0.0.1] => (item=govwayMonitor.war) 19:12:31 changed: [127.0.0.1] => (item=govway.war) 19:12:32 changed: [127.0.0.1] => (item=govwayAPIConfig.war) 19:12:32 changed: [127.0.0.1] => (item=govwayAPIMonitor.war) 19:12:32 19:12:32 TASK [link.govway : Deploy the Properties files] ******************************* 19:12:32 changed: [127.0.0.1] => (item=console_local.properties) 19:12:33 ok: [127.0.0.1] => (item=consolePassword.properties) 19:12:33 ok: [127.0.0.1] => (item=govway.fileTrace.log4j2.properties) 19:12:33 ok: [127.0.0.1] => (item=govway.fileTrace.properties) 19:12:33 ok: [127.0.0.1] => (item=govway_local.jcs.properties) 19:12:34 changed: [127.0.0.1] => (item=govway_local.properties) 19:12:34 changed: [127.0.0.1] => (item=monitor_local.properties) 19:12:34 ok: [127.0.0.1] => (item=spcoop_local.properties) 19:12:34 changed: [127.0.0.1] => (item=modipa_local.properties) 19:12:35 ok: [127.0.0.1] => (item=rs-api-config_local.properties) 19:12:35 changed: [127.0.0.1] => (item=rs-api-monitor_local.properties) 19:12:35 ok: [127.0.0.1] => (item=govway.map.properties) 19:12:35 ok: [127.0.0.1] => (item=byok.properties) 19:12:35 ok: [127.0.0.1] => (item=govway.secrets.properties) 19:12:36 ok: [127.0.0.1] => (item=govway.nodirun.properties) 19:12:36 19:12:36 TASK [link.govway : Set Govway Console Name] *********************************** 19:12:36 ok: [127.0.0.1] 19:12:36 19:12:36 TASK [link.govway : Set Govway Monitor Name] *********************************** 19:12:36 ok: [127.0.0.1] 19:12:36 19:12:36 TASK [link.govway : Deploy the tools dir] ************************************** 19:12:40 changed: [127.0.0.1] => (item=govway-config-loader) 19:12:44 changed: [127.0.0.1] => (item=govway-vault-cli) 19:12:44 19:12:44 TASK [link.govway : Change tomcat files ownership "/opt/apache-tomcat-11.0.8"] *** 19:13:07 changed: [127.0.0.1] 19:13:07 19:13:07 TASK [link.govway : Change tomcat files ownership "/etc/govway"] *************** 19:13:07 changed: [127.0.0.1] 19:13:07 19:13:07 TASK [link.govway : Change tomcat files ownership "/var/log/govway"] *********** 19:13:09 changed: [127.0.0.1] 19:13:09 19:13:09 TASK [link.govway : Start Tomcat 11] ******************************************* 19:13:09 changed: [127.0.0.1] 19:13:09 19:13:09 PLAY RECAP ********************************************************************* 19:13:09 127.0.0.1 : ok=30 changed=24 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0 19:13:09 19:13:09 Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server terminato 19:13:09 19:13:09 Attendo che GovWay sia completamente riavviato (timeout 120sec) 19:13:09 . 19:13:10 . 19:13:11 . 19:14:26 . 19:14:27 . 19:14:28 . 19:14:29 . 19:14:30 . 19:14:31 . 19:14:32 . 19:14:33 GovWay è tornato operativo 19:14:33 [GovWay] $ /bin/bash /tmp/jenkins2752951203662379988.sh 19:14:33 19:14:33 ********************************************** 19:14:33 Verifica Accesso Console 19:14:33 19:14:34 Accesso GovWay : Login effettuato con successo 19:14:34 19:14:34 ********************************************** 19:14:34 19:14:34 ********************************************** 19:14:34 Verifica Accesso Console Monitoraggio 19:14:34 19:14:37 ERROR: Autenticazione fallita (pagina attesa non trovata) 19:14:37 19:14:37 ********************************************** 19:14:37 * Trying 127.0.0.1:8080... 19:14:37 * Connected to 127.0.0.1 (127.0.0.1) port 8080 19:14:37 > POST /govwayMonitor/public/login.jsf HTTP/1.1 19:14:37 > Host: 127.0.0.1:8080 19:14:37 > User-Agent: curl/8.3.0 19:14:37 > Accept: */* 19:14:37 > Origin: http://127.0.0.1:8080 19:14:37 > Content-Type: application/x-www-form-urlencoded; charset=UTF-8 19:14:37 > Referer: http://127.0.0.1:8080/govwayMonitor/public/login.jsf 19:14:37 > Cookie: JSESSIONID_GW_MONITOR=114B3F92D77C45B9AA46FB9B556433EE 19:14:37 > Content-Length: 175 19:14:37 > 19:14:37 } [175 bytes data] 19:14:37 < HTTP/1.1 200 19:14:37 < Content-Security-Policy: default-src 'none'; script-src 'nonce-a950d01e661441dba2ab7ffcd8ac828f' 'strict-dynamic'; connect-src 'self'; img-src 'self' data:; style-src 'self' 'nonce-a950d01e661441dba2ab7ffcd8ac828f'; font-src 'self' data:; frame-src 'self'; frame-ancestors 'self'; form-action 'self'; 19:14:37 < X-Frame-Options: SAMEORIGIN 19:14:37 < X-XSS-Protection: 1; mode=block 19:14:37 < X-Content-Type-Options: nosniff 19:14:37 < Content-Length: 0 19:14:37 < Date: Thu, 02 Oct 2025 17:14:37 GMT 19:14:37 < 19:14:37 * Connection #0 to host 127.0.0.1 left intact 19:14:37 Build step 'Execute shell' marked build as failure 19:14:37 INFO: Processing JUnit 19:14:37 INFO: [JUnit] - 2 test report file(s) were found with the pattern 'tools/rs/*/server/testsuite/risultati-testsuite/TEST-*.xml' relative to '/var/lib/jenkins/workspace/GovWay' for the testing framework 'JUnit'. 19:14:37 ERROR: Step ‘Publish xUnit test result report’ failed: Test reports were found but not all of them are new. Did all the tests run? 19:14:37 * /var/lib/jenkins/workspace/GovWay/tools/rs/config/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.config.rs.testsuite.ApiConfigTestSuite.xml is 1 day 16 hr old 19:14:37 * /var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.monitor.rs.testsuite.ApiMonitorTestSuite.xml is 1 day 15 hr old 19:14:37 19:14:37 TestNG Reports Processing: START 19:14:37 Looking for TestNG results report in workspace using pattern: **/testng-results.xml 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 testng-results.xml was last modified before this build started. Ignoring it. 19:14:38 Saving reports... 19:14:38 Found matching files but did not find any TestNG results. 19:14:38 Collecting Dependency-Check artifact 19:14:38 Parsing file /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml 19:14:39 [analysis] Skipping execution of recorder since overall result is 'FAILURE' 19:14:39 Started calculate disk usage of build 19:14:39 Finished Calculation of disk usage of build in 0 seconds 19:14:39 Started calculate disk usage of workspace 19:14:39 Finished Calculation of disk usage of workspace in 0 seconds 19:14:40 Finished: FAILURE