Skip to content
Failed

Console Output

11:39:14 Started by GitHub push by andreapoli
11:39:14 Started by GitHub push by andreapoli
11:39:14 Running as SYSTEM
11:39:14 Building in workspace /var/lib/jenkins/workspace/GovWay
11:39:14 [WS-CLEANUP] Clean-up disabled, skipping workspace deletion.
11:39:14 The recommended git tool is: NONE
11:39:14 No credentials specified
11:39:14  > /usr/bin/git rev-parse --resolve-git-dir /var/lib/jenkins/workspace/GovWay/.git # timeout=10
11:39:14 Fetching changes from the remote Git repository
11:39:14  > /usr/bin/git config remote.origin.url https://github.com/link-it/govway.git # timeout=10
11:39:14 Fetching upstream changes from https://github.com/link-it/govway.git
11:39:14  > /usr/bin/git --version # timeout=10
11:39:14  > git --version # 'git version 2.47.1'
11:39:14  > /usr/bin/git fetch --tags --force --progress -- https://github.com/link-it/govway.git +refs/heads/*:refs/remotes/origin/* # timeout=10
11:39:14  > /usr/bin/git rev-parse origin/3.4.x^{commit} # timeout=10
11:39:14 Checking out Revision f8546763a3b6cb6947e2ab050f963f19809ce4c7 (origin/3.4.x)
11:39:14  > /usr/bin/git config core.sparsecheckout # timeout=10
11:39:14  > /usr/bin/git checkout -f f8546763a3b6cb6947e2ab050f963f19809ce4c7 # timeout=10
11:39:16 Commit message: "[ApiRsMonitoraggio, ApiRsConfigurazione] È stata risolta la seguente vulnerabilità relativa alle API di gestione e monitoraggio: - CWE-307 (Brute Force)"
11:39:16  > /usr/bin/git rev-list --no-walk 8ce1b6e186a26b87bbd8709a101a25dd2f38eec2 # timeout=10
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
11:39:16 [GovWay] $ /bin/bash /tmp/jenkins7730922306547049178.sh
11:39:16 =============================
11:39:16 General Info
11:39:16 Workspace: /var/lib/jenkins/workspace/GovWay
11:39:16 Build: true
11:39:16 Deploy: true
11:39:16 Test: true
11:39:16 Test Integrazione: true
11:39:16 =============================
11:39:16 
11:39:16 =============================
11:39:16 Environment Info
11:39:16 HOME: /var/lib/jenkins
11:39:16 ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
11:39:16 MAVEN_OPTS: 
11:39:16 SOFTHSM2_CONF: /home/ec2-user/lib/softhsm/softhsm2.conf
11:39:16 SONAR_SCANNER_OPTS: 
11:39:16 =============================
11:39:16 
11:39:16 =============================
11:39:16 Java
11:39:16 openjdk version "21.0.7" 2025-04-15 LTS
11:39:16 OpenJDK Runtime Environment Temurin-21.0.7+6 (build 21.0.7+6-LTS)
11:39:16 OpenJDK 64-Bit Server VM Temurin-21.0.7+6 (build 21.0.7+6-LTS, mixed mode, sharing)
11:39:16 =============================
11:39:16 
11:39:16 =============================
11:39:16 Maven
11:39:16 Apache Maven 3.0.5 (Red Hat 3.0.5-17)
11:39:16 Maven home: /usr/share/maven
11:39:16 Java version: 21.0.7, vendor: Eclipse Adoptium
11:39:16 Java home: /opt/openjdk-21.0.7+6
11:39:16 Default locale: en_US, platform encoding: UTF-8
11:39:16 OS name: "linux", version: "4.14.94-89.73.amzn2.x86_64", arch: "amd64", family: "unix"
11:39:16 =============================
11:39:16 
11:39:16 =============================
11:39:16 ANT
11:39:16 Apache Ant(TM) version 1.10.15 compiled on August 25 2024
11:39:16 =============================
11:39:16 
11:39:16 =============================
11:39:16 Git Info
11:39:16 Url: https://github.com/link-it/govway.git
11:39:16 branch: origin/3.4.x
11:39:16 commit: f8546763a3b6cb6947e2ab050f963f19809ce4c7
11:39:16 previuos commit: 8ce1b6e186a26b87bbd8709a101a25dd2f38eec2
11:39:16 previuos successful commit: 442cc780a6d8813d08123b8abd670cd0ee51b27f
11:39:16 commit message: [ApiRsMonitoraggio, ApiRsConfigurazione]
11:39:16 È stata risolta la seguente vulnerabilità relativa alle API di gestione e monitoraggio:
11:39:16 - CWE-307 (Brute Force)
11:39:16 =============================
11:39:16 
11:39:16 =============================
11:39:16 NODEjs Info
11:39:16 v22.14.0
11:39:16 {
11:39:16   npm: '10.9.2',
11:39:16   node: '22.14.0',
11:39:16   acorn: '8.14.0',
11:39:16   ada: '2.9.2',
11:39:16   amaro: '0.3.0',
11:39:16   ares: '1.34.4',
11:39:16   brotli: '1.1.0',
11:39:16   cjs_module_lexer: '1.4.1',
11:39:16   cldr: '46.0',
11:39:16   icu: '76.1',
11:39:16   llhttp: '9.2.1',
11:39:16   modules: '127',
11:39:16   napi: '10',
11:39:16   nbytes: '0.1.1',
11:39:16   ncrypto: '0.0.1',
11:39:16   nghttp2: '1.64.0',
11:39:16   nghttp3: '1.6.0',
11:39:16   ngtcp2: '1.10.0',
11:39:16   openssl: '3.0.15+quic',
11:39:16   simdjson: '3.10.1',
11:39:16   simdutf: '6.0.3',
11:39:16   sqlite: '3.47.2',
11:39:16   tz: '2024b',
11:39:16   undici: '6.21.1',
11:39:16   unicode: '16.0',
11:39:16   uv: '1.49.2',
11:39:16   uvwasi: '0.0.21',
11:39:16   v8: '12.4.254.21-node.22',
11:39:16   zlib: '1.3.0.1-motley-82a5fec'
11:39:16 }
11:39:16 =============================
11:39:16 
11:39:16 =============================
11:39:16 OWASP ZAP Info 'ZAP_2.16.0'
11:39:16 Associo diritti di esecuzione agli script zap ...
11:39:16 Associati diritti di esecuzione agli script zap
11:39:16 Update ...
11:39:16 Execute: /opt/openjdk-21.0.7+6/bin/java -classpath /opt/zaproxy/ZAP_2.16.0/*:/opt/zaproxy/ZAP_2.16.0/lib/* org.zaproxy.zap.ZAP -cmd -addonupdate -port 8280 -host 127.0.0.1
11:39:17 Defaulting ZAP install dir to /opt/zaproxy/ZAP_2.16.0
11:39:25 Add-on update check complete
11:39:31 Update effettuato
11:39:31 =============================
11:39:31 
11:39:31 
11:39:31 
11:39:31 Fermo application server ...
11:39:31 Stoping Tomcat
11:39:31 WARNING: package java.net.HttpURLConnection not in java.base
11:39:32 Pid Tomcat: 6768 
11:39:32 
11:39:33 waiting for processes to gracefully shutdown (0/20)
11:39:34 waiting for processes to gracefully shutdown (1/20)
11:39:35 waiting for processes to gracefully shutdown (2/20)
11:39:36 waiting for processes to gracefully shutdown (3/20)
11:39:37 waiting for processes to gracefully shutdown (4/20)
11:39:38 waiting for processes to gracefully shutdown (5/20)
11:39:39 waiting for processes to gracefully shutdown (6/20)
11:39:40 waiting for processes to gracefully shutdown (7/20)
11:39:41 waiting for processes to gracefully shutdown (8/20)
11:39:42 waiting for processes to gracefully shutdown (9/20)
11:39:43 waiting for processes to gracefully shutdown (10/20)
11:39:44 waiting for processes to gracefully shutdown (11/20)
11:39:45 waiting for processes to gracefully shutdown (12/20)
11:39:46 waiting for processes to gracefully shutdown (13/20)
11:39:47 waiting for processes to gracefully shutdown (14/20)
11:39:48 waiting for processes to gracefully shutdown (15/20)
11:39:49 waiting for processes to gracefully shutdown (16/20)
11:39:50 waiting for processes to gracefully shutdown (17/20)
11:39:51 waiting for processes to gracefully shutdown (18/20)
11:39:52 waiting for processes to gracefully shutdown (19/20)
11:39:53 waiting for processes to gracefully shutdown (20/20)
11:39:53 Gracefully shutdown didn't stop tomcat after 20 seconds
11:39:53 Terminating Tomcat
11:39:53 Pid Tomcat: 6768 
11:39:53 
11:39:54 waiting for processes to terminate (0/10)Fermo application server effettuato
11:39:54 Ripulisco log application server ...
11:39:54 Ripulisco log application server effettuato
11:39:54 Predispongo dir testsuite ...
11:39:55 Predispongo dir testsuite ok
11:39:55 Ripulisco output jacoco ...
11:39:55 Ripulisco output jacoco effettuato
11:39:55 Fermo sonarqube ...
11:39:55 
11:39:55 Gracefully stopping SonarQube...
11:39:55 SonarQube was not running.
11:39:55 Fermo sonarqube effettuato
11:39:55 Verifico che il workspace non esista ...
11:39:55 Workspace correttamente re-inizializzato
11:39:55 [Boolean condition] checking [true] against [^(1|y|yes|t|true|on|run)$] (origin token: ${GOVWAY_BUILD})
11:39:55 Run condition [Boolean condition] enabling perform for step [BuilderChain]
11:39:55 [GovWay] $ /bin/sh -xe /tmp/jenkins14295604261005737910.sh
11:39:55 + perl -pi -e s/log4bash.appender=ColorConsoleAppender/log4bash.appender=ConsoleAppender/g /var/lib/jenkins/workspace/GovWay/distrib/log4bash.properties
11:39:55 + sed -i -e 's#<module>swagger-codegen</module>#<!-- <module>swagger-codegen</module> -->#g' /var/lib/jenkins/workspace/GovWay/mvn/dependencies/pom.xml
11:39:55 + sed -i -e s#UPDATE_DOC=true#UPDATE_DOC=false#g /var/lib/jenkins/workspace/GovWay/distrib/distrib.sh
11:39:55 + sed -i -e s#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver,db2#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver#g /var/lib/jenkins/workspace/GovWay/ant/setup/prepare-build.properties
11:39:55 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn initialize
11:39:57 [INFO] Scanning for projects...
11:39:57 [INFO] ------------------------------------------------------------------------
11:39:57 [INFO] Reactor Build Order:
11:39:57 [INFO] 
11:39:57 [INFO] govway                                                             [pom]
11:39:57 [INFO] dependencies                                                       [pom]
11:39:57 [INFO] dependencies.ant                                                   [pom]
11:39:57 [INFO] dependencies.antinstaller                                          [pom]
11:39:57 [INFO] dependencies.angus                                                 [pom]
11:39:57 [INFO] dependencies.bean-validation                                       [pom]
11:39:57 [INFO] dependencies.cxf                                                   [pom]
11:39:57 [INFO] dependencies.commons                                               [pom]
11:39:57 [INFO] dependencies.console                                               [pom]
11:39:57 [INFO] dependencies.git                                                   [pom]
11:39:57 [INFO] dependencies.httpcore                                              [pom]
11:39:57 [INFO] dependencies.jackson                                               [pom]
11:39:57 [INFO] dependencies.jakarta                                               [pom]
11:39:57 [INFO] dependencies.jaxb                                                  [pom]
11:39:57 [INFO] dependencies.jetty                                                 [pom]
11:39:57 [INFO] dependencies.jmx                                                   [pom]
11:39:57 [INFO] dependencies.json                                                  [pom]
11:39:57 [INFO] dependencies.log                                                   [pom]
11:39:57 [INFO] dependencies.lucene                                                [pom]
11:39:57 [INFO] dependencies.openapi4j                                             [pom]
11:39:57 [INFO] dependencies.opensaml                                              [pom]
11:39:57 [INFO] dependencies.pdf                                                   [pom]
11:39:57 [INFO] dependencies.redis                                                 [pom]
11:39:57 [INFO] dependencies.reports                                               [pom]
11:39:57 [INFO] dependencies.saaj                                                  [pom]
11:39:57 [INFO] dependencies.security                                              [pom]
11:39:57 [INFO] dependencies.shared                                                [pom]
11:39:57 [INFO] dependencies.spring                                                [pom]
11:39:57 [INFO] dependencies.spring-ldap                                           [pom]
11:39:57 [INFO] dependencies.spring-security                                       [pom]
11:39:57 [INFO] dependencies.swagger                                               [pom]
11:39:57 [INFO] dependencies.wss4j                                                 [pom]
11:39:57 [INFO] dependencies.testsuite                                             [pom]
11:39:57 [INFO] dependencies.testsuite.axis14                                      [pom]
11:39:57 [INFO] dependencies.testsuite.as                                          [pom]
11:39:57 [INFO] dependencies.testsuite.as.wildfly27                                [pom]
11:39:57 [INFO] dependencies.testsuite.as.wildfly28                                [pom]
11:39:57 [INFO] dependencies.testsuite.as.wildfly35                                [pom]
11:39:57 [INFO] dependencies.testsuite.as.wildfly36                                [pom]
11:39:57 [INFO] dependencies.testsuite.as.tomcat10                                 [pom]
11:39:57 [INFO] dependencies.testsuite.as.tomcat11                                 [pom]
11:39:57 [INFO] dependencies.testsuite.test                                        [pom]
11:39:57 [INFO] dependencies.testsuite.test.testng                                 [pom]
11:39:57 [INFO] dependencies.testsuite.test.junit4                                 [pom]
11:39:57 [INFO] dependencies.testsuite.test.karate09                               [pom]
11:39:57 [INFO] dependencies.testsuite.test.logback                                [pom]
11:39:57 [INFO] dependencies.testsuite.test.httpcore4                              [pom]
11:39:57 [INFO] dependencies.testsuite.test.spring5                                [pom]
11:39:57 [INFO] dependencies.testsuite.test.spring-ldap2                           [pom]
11:39:57 [INFO] dependencies.testsuite.test.apacheds                               [pom]
11:39:57 [INFO] dependencies.testsuite.test.cxf3                                   [pom]
11:39:57 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
11:39:57 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
11:39:57 [INFO] dependencies.testsuite.coverage                                    [pom]
11:39:57 [INFO] compile                                                            [pom]
11:39:57 [INFO] package                                                            [pom]
11:39:57 [INFO] testsuite.utils                                                    [pom]
11:39:57 [INFO] testsuite.utils.sql                                                [pom]
11:39:57 [INFO] testsuite.pdd.core                                                 [pom]
11:39:57 [INFO] testsuite.pdd.core.sql                                             [pom]
11:39:57 [INFO] static_analysis.spotbugs                                           [pom]
11:39:57 [INFO] static_analysis.sonarqube                                          [pom]
11:39:57 [INFO] dynamic_analysis.zap                                               [pom]
11:39:57 [INFO] coverage.jacoco                                                    [pom]
11:39:57 [INFO] 
11:39:57 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
11:39:57 [INFO] Building govway 1.0                                               [1/64]
11:39:57 [INFO]   from pom.xml
11:39:57 [INFO] --------------------------------[ pom ]---------------------------------
11:39:57 [INFO] 
11:39:57 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
11:39:57 [INFO] Building dependencies 1.0                                         [2/64]
11:39:57 [INFO]   from mvn/dependencies/pom.xml
11:39:57 [INFO] --------------------------------[ pom ]---------------------------------
11:39:57 [INFO] 
11:39:57 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
11:39:57 [INFO] Building dependencies.ant 1.0                                     [3/64]
11:39:57 [INFO]   from mvn/dependencies/ant/pom.xml
11:39:57 [INFO] --------------------------------[ pom ]---------------------------------
11:39:58 [INFO] 
11:39:58 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant ---
11:39:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
11:39:58 [INFO] 
11:39:58 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
11:39:59 [INFO] 
11:39:59 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
11:39:59 [INFO] Building dependencies.antinstaller 1.0                            [4/64]
11:39:59 [INFO]   from mvn/dependencies/antinstaller/pom.xml
11:39:59 [INFO] --------------------------------[ pom ]---------------------------------
11:39:59 [INFO] 
11:39:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller ---
11:39:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
11:39:59 [INFO] 
11:39:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
11:39:59 [INFO] 
11:39:59 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >----------------
11:39:59 [INFO] Building dependencies.angus 1.0                                   [5/64]
11:39:59 [INFO]   from mvn/dependencies/angus/pom.xml
11:39:59 [INFO] --------------------------------[ pom ]---------------------------------
11:39:59 [INFO] 
11:39:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus ---
11:39:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = [])
11:39:59 [INFO] 
11:39:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus ---
11:39:59 [INFO] 
11:39:59 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
11:39:59 [INFO] Building dependencies.bean-validation 1.0                         [6/64]
11:39:59 [INFO]   from mvn/dependencies/bean-validation/pom.xml
11:39:59 [INFO] --------------------------------[ pom ]---------------------------------
11:39:59 [INFO] 
11:39:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation ---
11:39:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
11:39:59 [INFO] 
11:39:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
11:39:59 [INFO] 
11:39:59 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
11:39:59 [INFO] Building dependencies.cxf 1.0                                     [7/64]
11:39:59 [INFO]   from mvn/dependencies/cxf/pom.xml
11:39:59 [INFO] --------------------------------[ pom ]---------------------------------
11:39:59 [INFO] 
11:39:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf ---
11:39:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
11:39:59 [INFO] 
11:39:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
11:39:59 [INFO] 
11:39:59 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf ---
11:40:00 [INFO] Executing tasks
11:40:00 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar
11:40:00 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar
11:40:00 [INFO] Executed tasks
11:40:00 [INFO] 
11:40:00 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
11:40:00 [INFO] Building dependencies.commons 1.0                                 [8/64]
11:40:00 [INFO]   from mvn/dependencies/commons/pom.xml
11:40:00 [INFO] --------------------------------[ pom ]---------------------------------
11:40:00 [INFO] 
11:40:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons ---
11:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
11:40:00 [INFO] 
11:40:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
11:40:00 [INFO] 
11:40:00 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons ---
11:40:00 [INFO] Executing tasks
11:40:00 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar
11:40:00 [INFO] Executed tasks
11:40:00 [INFO] 
11:40:00 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >---------------
11:40:00 [INFO] Building dependencies.console 1.0                                 [9/64]
11:40:00 [INFO]   from mvn/dependencies/console/pom.xml
11:40:00 [INFO] --------------------------------[ pom ]---------------------------------
11:40:00 [INFO] 
11:40:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console ---
11:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = [])
11:40:00 [INFO] 
11:40:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console ---
11:40:00 [INFO] 
11:40:00 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
11:40:00 [INFO] Building dependencies.git 1.0                                    [10/64]
11:40:00 [INFO]   from mvn/dependencies/git/pom.xml
11:40:00 [INFO] --------------------------------[ pom ]---------------------------------
11:40:00 [INFO] 
11:40:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git ---
11:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
11:40:00 [INFO] 
11:40:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
11:40:00 [INFO] 
11:40:00 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
11:40:00 [INFO] Building dependencies.httpcore 1.0                               [11/64]
11:40:00 [INFO]   from mvn/dependencies/httpcore/pom.xml
11:40:00 [INFO] --------------------------------[ pom ]---------------------------------
11:40:00 [INFO] 
11:40:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore ---
11:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
11:40:00 [INFO] 
11:40:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
11:40:00 [INFO] 
11:40:00 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
11:40:00 [INFO] Building dependencies.jackson 1.0                                [12/64]
11:40:00 [INFO]   from mvn/dependencies/jackson/pom.xml
11:40:00 [INFO] --------------------------------[ pom ]---------------------------------
11:40:00 [INFO] 
11:40:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson ---
11:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
11:40:00 [INFO] 
11:40:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
11:40:00 [INFO] 
11:40:00 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >---------------
11:40:00 [INFO] Building dependencies.jakarta 1.0                                [13/64]
11:40:00 [INFO]   from mvn/dependencies/jakarta/pom.xml
11:40:00 [INFO] --------------------------------[ pom ]---------------------------------
11:40:00 [INFO] 
11:40:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta ---
11:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = [])
11:40:00 [INFO] 
11:40:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta ---
11:40:00 [INFO] 
11:40:00 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >----------------
11:40:00 [INFO] Building dependencies.jaxb 1.0                                   [14/64]
11:40:00 [INFO]   from mvn/dependencies/jaxb/pom.xml
11:40:00 [INFO] --------------------------------[ pom ]---------------------------------
11:40:00 [INFO] 
11:40:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb ---
11:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = [])
11:40:00 [INFO] 
11:40:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb ---
11:40:00 [INFO] 
11:40:00 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
11:40:00 [INFO] Building dependencies.jetty 1.0                                  [15/64]
11:40:00 [INFO]   from mvn/dependencies/jetty/pom.xml
11:40:00 [INFO] --------------------------------[ pom ]---------------------------------
11:40:00 [INFO] 
11:40:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty ---
11:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
11:40:00 [INFO] 
11:40:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
11:40:00 [INFO] 
11:40:00 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >-----------------
11:40:00 [INFO] Building dependencies.jmx 1.0                                    [16/64]
11:40:00 [INFO]   from mvn/dependencies/jmx/pom.xml
11:40:00 [INFO] --------------------------------[ pom ]---------------------------------
11:40:00 [INFO] 
11:40:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx ---
11:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = [])
11:40:00 [INFO] 
11:40:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx ---
11:40:00 [INFO] 
11:40:00 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
11:40:00 [INFO] Building dependencies.json 1.0                                   [17/64]
11:40:00 [INFO]   from mvn/dependencies/json/pom.xml
11:40:00 [INFO] --------------------------------[ pom ]---------------------------------
11:40:00 [INFO] 
11:40:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json ---
11:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
11:40:00 [INFO] 
11:40:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
11:40:00 [INFO] 
11:40:00 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json ---
11:40:00 [INFO] Executing tasks
11:40:00 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar
11:40:00 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar
11:40:00 [INFO] Executed tasks
11:40:00 [INFO] 
11:40:00 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json ---
11:40:01 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar
11:40:01 [INFO] 
11:40:01 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json ---
11:40:01 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar
11:40:01 [INFO] 
11:40:01 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json ---
11:40:01 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar
11:40:01 [INFO] 
11:40:01 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json ---
11:40:01 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar
11:40:01 [INFO] 
11:40:01 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json ---
11:40:01 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar
11:40:01 [INFO] 
11:40:01 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json ---
11:40:01 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar
11:40:01 [INFO] 
11:40:01 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
11:40:01 [INFO] Building dependencies.log 1.0                                    [18/64]
11:40:01 [INFO]   from mvn/dependencies/log/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
11:40:01 [INFO] 
11:40:01 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log ---
11:40:01 [INFO] Executing tasks
11:40:01 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar
11:40:01 [INFO] Executed tasks
11:40:01 [INFO] 
11:40:01 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
11:40:01 [INFO] Building dependencies.lucene 1.0                                 [19/64]
11:40:01 [INFO]   from mvn/dependencies/lucene/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
11:40:01 [INFO] 
11:40:01 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
11:40:01 [INFO] Building dependencies.openapi4j 1.0                              [20/64]
11:40:01 [INFO]   from mvn/dependencies/openapi4j/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
11:40:01 [INFO] 
11:40:01 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j ---
11:40:01 [INFO] Executing tasks
11:40:01 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar
11:40:01 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar
11:40:01 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar
11:40:01 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar
11:40:01 [INFO] Executed tasks
11:40:01 [INFO] 
11:40:01 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
11:40:01 [INFO] Building dependencies.opensaml 1.0                               [21/64]
11:40:01 [INFO]   from mvn/dependencies/opensaml/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
11:40:01 [INFO] 
11:40:01 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
11:40:01 [INFO] Building dependencies.pdf 1.0                                    [22/64]
11:40:01 [INFO]   from mvn/dependencies/pdf/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
11:40:01 [INFO] 
11:40:01 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
11:40:01 [INFO] Building dependencies.redis 1.0                                  [23/64]
11:40:01 [INFO]   from mvn/dependencies/redis/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
11:40:01 [INFO] 
11:40:01 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
11:40:01 [INFO] Building dependencies.reports 1.0                                [24/64]
11:40:01 [INFO]   from mvn/dependencies/reports/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
11:40:01 [INFO] 
11:40:01 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
11:40:01 [INFO] Building dependencies.saaj 1.0                                   [25/64]
11:40:01 [INFO]   from mvn/dependencies/saaj/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
11:40:01 [INFO] 
11:40:01 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj ---
11:40:01 [INFO] Executing tasks
11:40:01 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar
11:40:01 [INFO] Executed tasks
11:40:01 [INFO] 
11:40:01 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
11:40:01 [INFO] Building dependencies.security 1.0                               [26/64]
11:40:01 [INFO]   from mvn/dependencies/security/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
11:40:01 [INFO] 
11:40:01 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
11:40:01 [INFO] Building dependencies.shared 1.0                                 [27/64]
11:40:01 [INFO]   from mvn/dependencies/shared/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
11:40:01 [INFO] 
11:40:01 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared ---
11:40:01 [INFO] Executing tasks
11:40:01 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar
11:40:01 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar
11:40:01 [INFO] Executed tasks
11:40:01 [INFO] 
11:40:01 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
11:40:01 [INFO] Building dependencies.spring 1.0                                 [28/64]
11:40:01 [INFO]   from mvn/dependencies/spring/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
11:40:01 [INFO] 
11:40:01 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
11:40:01 [INFO] Building dependencies.spring-ldap 1.0                            [29/64]
11:40:01 [INFO]   from mvn/dependencies/spring-ldap/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
11:40:01 [INFO] 
11:40:01 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
11:40:01 [INFO] Building dependencies.spring-security 1.0                        [30/64]
11:40:01 [INFO]   from mvn/dependencies/spring-security/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
11:40:01 [INFO] 
11:40:01 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
11:40:01 [INFO] Building dependencies.swagger 1.0                                [31/64]
11:40:01 [INFO]   from mvn/dependencies/swagger/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
11:40:01 [INFO] 
11:40:01 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger ---
11:40:01 [INFO] Executing tasks
11:40:01 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar
11:40:01 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar
11:40:01 [INFO] Executed tasks
11:40:01 [INFO] 
11:40:01 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
11:40:01 [INFO] Building dependencies.wss4j 1.0                                  [32/64]
11:40:01 [INFO]   from mvn/dependencies/wss4j/pom.xml
11:40:01 [INFO] --------------------------------[ pom ]---------------------------------
11:40:01 [INFO] 
11:40:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j ---
11:40:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
11:40:01 [INFO] 
11:40:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
11:40:01 [INFO] 
11:40:01 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j ---
11:40:02 [INFO] Executing tasks
11:40:02 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar
11:40:02 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar
11:40:02 [INFO] Executed tasks
11:40:02 [INFO] 
11:40:02 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
11:40:02 [INFO] Building dependencies.testsuite 1.0                              [33/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
11:40:02 [INFO] Building dependencies.testsuite.axis14 1.0                       [34/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/axis14/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
11:40:02 [INFO] 
11:40:02 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 ---
11:40:02 [INFO] Executing tasks
11:40:02 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar
11:40:02 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar
11:40:02 [INFO] Executed tasks
11:40:02 [INFO] 
11:40:02 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
11:40:02 [INFO] Building dependencies.testsuite.as 1.0                           [35/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/applicationServer/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >--
11:40:02 [INFO] Building dependencies.testsuite.as.wildfly27 1.0                 [36/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
11:40:02 [INFO] 
11:40:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >--
11:40:02 [INFO] Building dependencies.testsuite.as.wildfly28 1.0                 [37/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
11:40:02 [INFO] 
11:40:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >--
11:40:02 [INFO] Building dependencies.testsuite.as.wildfly35 1.0                 [38/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
11:40:02 [INFO] 
11:40:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >--
11:40:02 [INFO] Building dependencies.testsuite.as.wildfly36 1.0                 [39/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
11:40:02 [INFO] 
11:40:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >--
11:40:02 [INFO] Building dependencies.testsuite.as.tomcat10 1.0                  [40/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
11:40:02 [INFO] 
11:40:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >--
11:40:02 [INFO] Building dependencies.testsuite.as.tomcat11 1.0                  [41/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
11:40:02 [INFO] 
11:40:02 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
11:40:02 [INFO] Building dependencies.testsuite.test 1.0                         [42/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/test/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >--------
11:40:02 [INFO] Building dependencies.testsuite.test.testng 1.0                  [43/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/test/testng/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng ---
11:40:02 [INFO] 
11:40:02 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >--------
11:40:02 [INFO] Building dependencies.testsuite.test.junit4 1.0                  [44/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/test/junit4/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 ---
11:40:02 [INFO] 
11:40:02 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >-------
11:40:02 [INFO] Building dependencies.testsuite.test.karate09 1.0                [45/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/test/karate09/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 ---
11:40:02 [INFO] 
11:40:02 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >-------
11:40:02 [INFO] Building dependencies.testsuite.test.logback 1.0                 [46/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/test/logback/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback ---
11:40:02 [INFO] 
11:40:02 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------
11:40:02 [INFO] Building dependencies.testsuite.test.httpcore4 1.0               [47/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/test/httpcore4/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 ---
11:40:02 [INFO] 
11:40:02 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >-------
11:40:02 [INFO] Building dependencies.testsuite.test.spring5 1.0                 [48/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/test/spring5/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 ---
11:40:02 [INFO] 
11:40:02 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >-----
11:40:02 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0            [49/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
11:40:02 [INFO] 
11:40:02 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >-------
11:40:02 [INFO] Building dependencies.testsuite.test.apacheds 1.0                [50/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/test/apacheds/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds ---
11:40:02 [INFO] 
11:40:02 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds ---
11:40:02 [INFO] Executing tasks
11:40:02 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar
11:40:02 [INFO] Executed tasks
11:40:02 [INFO] 
11:40:02 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >---------
11:40:02 [INFO] Building dependencies.testsuite.test.cxf3 1.0                    [51/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/test/cxf3/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 ---
11:40:02 [INFO] 
11:40:02 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
11:40:02 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [52/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/staticAnalysis/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
11:40:02 [INFO] 
11:40:02 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
11:40:02 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [53/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
11:40:02 [INFO] 
11:40:02 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
11:40:02 [INFO] Building dependencies.testsuite.coverage 1.0                     [54/64]
11:40:02 [INFO]   from mvn/dependencies/testsuite/coverage/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
11:40:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
11:40:02 [INFO] 
11:40:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
11:40:02 [INFO] 
11:40:02 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
11:40:02 [INFO] Building compile 1.0                                             [55/64]
11:40:02 [INFO]   from mvn/compile/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
11:40:02 [INFO] Building package 1.0                                             [56/64]
11:40:02 [INFO]   from distrib/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
11:40:02 [INFO] Building testsuite.utils 1.0                                     [57/64]
11:40:02 [INFO]   from tools/utils/mvn/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
11:40:02 [INFO] Building testsuite.utils.sql 1.0                                 [58/64]
11:40:02 [INFO]   from tools/utils/mvn/sql/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
11:40:02 [INFO] Building testsuite.pdd.core 1.0                                  [59/64]
11:40:02 [INFO]   from core/mvn/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
11:40:02 [INFO] Building testsuite.pdd.core.sql 1.0                              [60/64]
11:40:02 [INFO]   from core/mvn/sql/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
11:40:02 [INFO] Building static_analysis.spotbugs 1.0                            [61/64]
11:40:02 [INFO]   from tools/spotbugs/mvn/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
11:40:02 [INFO] Building static_analysis.sonarqube 1.0                           [62/64]
11:40:02 [INFO]   from tools/sonarqube/mvn/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
11:40:02 [INFO] Building dynamic_analysis.zap 1.0                                [63/64]
11:40:02 [INFO]   from tools/zap/mvn/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] 
11:40:02 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
11:40:02 [INFO] Building coverage.jacoco 1.0                                     [64/64]
11:40:02 [INFO]   from tools/jacoco/mvn/pom.xml
11:40:02 [INFO] --------------------------------[ pom ]---------------------------------
11:40:02 [INFO] ------------------------------------------------------------------------
11:40:02 [INFO] Reactor Summary for govway 1.0:
11:40:02 [INFO] 
11:40:02 [INFO] govway ............................................. SUCCESS [  0.004 s]
11:40:02 [INFO] dependencies ....................................... SUCCESS [  0.001 s]
11:40:02 [INFO] dependencies.ant ................................... SUCCESS [  1.269 s]
11:40:02 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.038 s]
11:40:02 [INFO] dependencies.angus ................................. SUCCESS [  0.033 s]
11:40:02 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.043 s]
11:40:02 [INFO] dependencies.cxf ................................... SUCCESS [  0.856 s]
11:40:02 [INFO] dependencies.commons ............................... SUCCESS [  0.267 s]
11:40:02 [INFO] dependencies.console ............................... SUCCESS [  0.035 s]
11:40:02 [INFO] dependencies.git ................................... SUCCESS [  0.021 s]
11:40:02 [INFO] dependencies.httpcore .............................. SUCCESS [  0.045 s]
11:40:02 [INFO] dependencies.jackson ............................... SUCCESS [  0.058 s]
11:40:02 [INFO] dependencies.jakarta ............................... SUCCESS [  0.067 s]
11:40:02 [INFO] dependencies.jaxb .................................. SUCCESS [  0.046 s]
11:40:02 [INFO] dependencies.jetty ................................. SUCCESS [  0.091 s]
11:40:02 [INFO] dependencies.jmx ................................... SUCCESS [  0.074 s]
11:40:02 [INFO] dependencies.json .................................. SUCCESS [  0.223 s]
11:40:02 [INFO] dependencies.log ................................... SUCCESS [  0.120 s]
11:40:02 [INFO] dependencies.lucene ................................ SUCCESS [  0.020 s]
11:40:02 [INFO] dependencies.openapi4j ............................. SUCCESS [  0.068 s]
11:40:02 [INFO] dependencies.opensaml .............................. SUCCESS [  0.077 s]
11:40:02 [INFO] dependencies.pdf ................................... SUCCESS [  0.025 s]
11:40:02 [INFO] dependencies.redis ................................. SUCCESS [  0.076 s]
11:40:02 [INFO] dependencies.reports ............................... SUCCESS [  0.035 s]
11:40:02 [INFO] dependencies.saaj .................................. SUCCESS [  0.068 s]
11:40:02 [INFO] dependencies.security .............................. SUCCESS [  0.062 s]
11:40:02 [INFO] dependencies.shared ................................ SUCCESS [  0.195 s]
11:40:02 [INFO] dependencies.spring ................................ SUCCESS [  0.033 s]
11:40:02 [INFO] dependencies.spring-ldap ........................... SUCCESS [  0.011 s]
11:40:02 [INFO] dependencies.spring-security ....................... SUCCESS [  0.013 s]
11:40:02 [INFO] dependencies.swagger ............................... SUCCESS [  0.096 s]
11:40:02 [INFO] dependencies.wss4j ................................. SUCCESS [  0.076 s]
11:40:02 [INFO] dependencies.testsuite ............................. SUCCESS [  0.001 s]
11:40:02 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.103 s]
11:40:02 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.000 s]
11:40:02 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [  0.045 s]
11:40:02 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [  0.043 s]
11:40:02 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [  0.054 s]
11:40:02 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [  0.052 s]
11:40:02 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [  0.011 s]
11:40:02 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [  0.010 s]
11:40:02 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.000 s]
11:40:02 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [  0.020 s]
11:40:02 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [  0.012 s]
11:40:02 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [  0.016 s]
11:40:02 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [  0.013 s]
11:40:02 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [  0.034 s]
11:40:02 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [  0.013 s]
11:40:02 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [  0.009 s]
11:40:02 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [  0.060 s]
11:40:02 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [  0.021 s]
11:40:02 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.011 s]
11:40:02 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.006 s]
11:40:02 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.021 s]
11:40:02 [INFO] compile ............................................ SUCCESS [  0.000 s]
11:40:02 [INFO] package ............................................ SUCCESS [  0.000 s]
11:40:02 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
11:40:02 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.000 s]
11:40:02 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.000 s]
11:40:02 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.001 s]
11:40:02 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.000 s]
11:40:02 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.001 s]
11:40:02 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.000 s]
11:40:02 [INFO] coverage.jacoco .................................... SUCCESS [  0.000 s]
11:40:02 [INFO] ------------------------------------------------------------------------
11:40:02 [INFO] BUILD SUCCESS
11:40:02 [INFO] ------------------------------------------------------------------------
11:40:02 [INFO] Total time:  5.287 s
11:40:02 [INFO] Finished at: 2025-10-07T11:40:02+02:00
11:40:02 [INFO] ------------------------------------------------------------------------
11:40:02 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dowasp.plugin.autoUpdate=true -Dpackage=none -DossIndexUsername=andrea.poli@link.it -Dcompile=none -Dowasp=verify -Dtestsuite=none -DossIndexPassword=6b31d4937d57ec65ccb3aed4ff8461107c8eeb5a -DnvdApiKey=f8281fbf-3d81-4e4a-9f03-ab68856b336d -Dowasp.plugin.failBuildOnAnyVulnerability=false verify
11:40:04 [INFO] Scanning for projects...
11:40:05 [INFO] ------------------------------------------------------------------------
11:40:05 [INFO] Reactor Build Order:
11:40:05 [INFO] 
11:40:05 [INFO] govway                                                             [pom]
11:40:05 [INFO] dependencies                                                       [pom]
11:40:05 [INFO] dependencies.ant                                                   [pom]
11:40:05 [INFO] dependencies.antinstaller                                          [pom]
11:40:05 [INFO] dependencies.angus                                                 [pom]
11:40:05 [INFO] dependencies.bean-validation                                       [pom]
11:40:05 [INFO] dependencies.cxf                                                   [pom]
11:40:05 [INFO] dependencies.commons                                               [pom]
11:40:05 [INFO] dependencies.console                                               [pom]
11:40:05 [INFO] dependencies.git                                                   [pom]
11:40:05 [INFO] dependencies.httpcore                                              [pom]
11:40:05 [INFO] dependencies.jackson                                               [pom]
11:40:05 [INFO] dependencies.jakarta                                               [pom]
11:40:05 [INFO] dependencies.jaxb                                                  [pom]
11:40:05 [INFO] dependencies.jetty                                                 [pom]
11:40:05 [INFO] dependencies.jmx                                                   [pom]
11:40:05 [INFO] dependencies.json                                                  [pom]
11:40:05 [INFO] dependencies.log                                                   [pom]
11:40:05 [INFO] dependencies.lucene                                                [pom]
11:40:05 [INFO] dependencies.openapi4j                                             [pom]
11:40:05 [INFO] dependencies.opensaml                                              [pom]
11:40:05 [INFO] dependencies.pdf                                                   [pom]
11:40:05 [INFO] dependencies.redis                                                 [pom]
11:40:05 [INFO] dependencies.reports                                               [pom]
11:40:05 [INFO] dependencies.saaj                                                  [pom]
11:40:05 [INFO] dependencies.security                                              [pom]
11:40:05 [INFO] dependencies.shared                                                [pom]
11:40:05 [INFO] dependencies.spring                                                [pom]
11:40:05 [INFO] dependencies.spring-ldap                                           [pom]
11:40:05 [INFO] dependencies.spring-security                                       [pom]
11:40:05 [INFO] dependencies.swagger                                               [pom]
11:40:05 [INFO] dependencies.wss4j                                                 [pom]
11:40:05 [INFO] dependencies.testsuite                                             [pom]
11:40:05 [INFO] dependencies.testsuite.axis14                                      [pom]
11:40:05 [INFO] dependencies.testsuite.as                                          [pom]
11:40:05 [INFO] dependencies.testsuite.as.wildfly27                                [pom]
11:40:05 [INFO] dependencies.testsuite.as.wildfly28                                [pom]
11:40:05 [INFO] dependencies.testsuite.as.wildfly35                                [pom]
11:40:05 [INFO] dependencies.testsuite.as.wildfly36                                [pom]
11:40:05 [INFO] dependencies.testsuite.as.tomcat10                                 [pom]
11:40:05 [INFO] dependencies.testsuite.as.tomcat11                                 [pom]
11:40:05 [INFO] dependencies.testsuite.test                                        [pom]
11:40:05 [INFO] dependencies.testsuite.test.testng                                 [pom]
11:40:05 [INFO] dependencies.testsuite.test.junit4                                 [pom]
11:40:05 [INFO] dependencies.testsuite.test.karate09                               [pom]
11:40:05 [INFO] dependencies.testsuite.test.logback                                [pom]
11:40:05 [INFO] dependencies.testsuite.test.httpcore4                              [pom]
11:40:05 [INFO] dependencies.testsuite.test.spring5                                [pom]
11:40:05 [INFO] dependencies.testsuite.test.spring-ldap2                           [pom]
11:40:05 [INFO] dependencies.testsuite.test.apacheds                               [pom]
11:40:05 [INFO] dependencies.testsuite.test.cxf3                                   [pom]
11:40:05 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
11:40:05 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
11:40:05 [INFO] dependencies.testsuite.coverage                                    [pom]
11:40:05 [INFO] compile                                                            [pom]
11:40:05 [INFO] package                                                            [pom]
11:40:05 [INFO] testsuite.utils                                                    [pom]
11:40:05 [INFO] testsuite.utils.sql                                                [pom]
11:40:05 [INFO] testsuite.pdd.core                                                 [pom]
11:40:05 [INFO] testsuite.pdd.core.sql                                             [pom]
11:40:05 [INFO] static_analysis.spotbugs                                           [pom]
11:40:05 [INFO] static_analysis.sonarqube                                          [pom]
11:40:05 [INFO] dynamic_analysis.zap                                               [pom]
11:40:05 [INFO] coverage.jacoco                                                    [pom]
11:40:05 [INFO] 
11:40:05 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
11:40:05 [INFO] Building govway 1.0                                               [1/64]
11:40:05 [INFO]   from pom.xml
11:40:05 [INFO] --------------------------------[ pom ]---------------------------------
11:40:05 [INFO] 
11:40:05 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
11:40:05 [INFO] Building dependencies 1.0                                         [2/64]
11:40:05 [INFO]   from mvn/dependencies/pom.xml
11:40:05 [INFO] --------------------------------[ pom ]---------------------------------
11:40:05 [INFO] 
11:40:05 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.dependencies ---
11:40:05 [INFO] Executing tasks
11:40:10 [INFO] Executed tasks
11:40:12 [INFO] 
11:40:12 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.dependencies ---
11:40:16 [INFO] Checking for updates
11:40:17 [WARNING] NVD API request failures are occurring; retrying request for the 1st time
11:40:19 [INFO] NVD API has 206 records in this update
11:40:19 [INFO] Downloaded 206/206 (100%)
11:40:20 [INFO] Completed processing batch 1/1 (100%) in 958ms
11:40:20 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:40:20 [INFO] Begin database defrag
11:40:30 [INFO] End database defrag (9801 ms)
11:40:30 [INFO] Check for updates complete (13418 ms)
11:40:30 [INFO] 
11:40:30 
11:40:30 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:40:30 
11:40:30 
11:40:30    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:40:30    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:40:30 
11:40:30 💖 Sponsor: https://github.com/sponsors/jeremylong
11:40:30 
11:40:30 
11:40:30 [INFO] Analysis Started
11:40:33 [INFO] Finished Archive Analyzer (2 seconds)
11:40:33 [INFO] Finished File Name Analyzer (0 seconds)
11:40:36 [INFO] Finished Jar Analyzer (2 seconds)
11:40:36 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:40:36 [INFO] Finished Hint Analyzer (0 seconds)
11:40:36 [INFO] Finished Version Filter Analyzer (0 seconds)
11:40:37 Oct 07, 2025 11:40:37 AM org.apache.lucene.store.MemorySegmentIndexInputProvider <init>
11:40:37 INFO: Using MemorySegmentIndexInput and native madvise support with Java 21 or later; to disable start with -Dorg.apache.lucene.store.MMapDirectory.enableMemorySegments=false
11:40:37 Oct 07, 2025 11:40:37 AM org.apache.lucene.internal.vectorization.VectorizationProvider lookup
11:40:37 WARNING: Java vector incubator module is not readable. For optimal vector performance, pass '--add-modules jdk.incubator.vector' to enable Vector API.
11:40:40 [INFO] Created CPE Index (3 seconds)
11:40:46 [INFO] Finished CPE Analyzer (10 seconds)
11:40:46 [INFO] Finished False Positive Analyzer (0 seconds)
11:40:46 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:40:57 [INFO] Finished RetireJS Analyzer (10 seconds)
11:40:57 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:40:57 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:40:57 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:40:58 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:40:58 
11:40:58 
11:40:58 ## Recommendation
11:40:58 
11:40:58 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:40:58 
11:40:58 The following template can be used to demonstrate the vulnerability:  
11:40:58 ```{{#with "constructor"}}
11:40:58 	{{#with split as |a|}}
11:40:58 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:40:58 		{{#with (concat (lookup join (slice 0 1)))}}
11:40:58 			{{#each (slice 2 3)}}
11:40:58 				{{#with (apply 0 a)}}
11:40:58 					{{.}}
11:40:58 				{{/with}}
11:40:58 			{{/each}}
11:40:58 		{{/with}}
11:40:58 	{{/with}}
11:40:58 {{/with}}```
11:40:58 
11:40:58 
11:40:58 ## Recommendation
11:40:58 
11:40:58 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:40:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:40:58 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:40:58 [INFO] Analysis Complete (28 seconds)
11:40:58 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
11:40:59 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.html
11:40:59 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.json
11:41:00 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.csv
11:41:00 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.sarif
11:41:00 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-jenkins.html
11:41:00 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-junit.xml
11:41:00 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-gitlab.json
11:41:00 [INFO] 
11:41:00 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
11:41:00 [INFO] Building dependencies.ant 1.0                                     [3/64]
11:41:00 [INFO]   from mvn/dependencies/ant/pom.xml
11:41:00 [INFO] --------------------------------[ pom ]---------------------------------
11:41:00 [INFO] 
11:41:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant ---
11:41:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
11:41:00 [INFO] 
11:41:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
11:41:01 [INFO] 
11:41:01 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.ant ---
11:41:01 [INFO] Executing tasks
11:41:06 [INFO] Executed tasks
11:41:06 [INFO] 
11:41:06 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.ant ---
11:41:06 [INFO] Checking for updates
11:41:06 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:41:06 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:41:06 [INFO] Check for updates complete (73 ms)
11:41:06 [INFO] 
11:41:06 
11:41:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:41:06 
11:41:06 
11:41:06    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:41:06    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:41:06 
11:41:06 💖 Sponsor: https://github.com/sponsors/jeremylong
11:41:06 
11:41:06 
11:41:06 [INFO] Analysis Started
11:41:06 [INFO] Finished Archive Analyzer (0 seconds)
11:41:06 [INFO] Finished File Name Analyzer (0 seconds)
11:41:06 [INFO] Finished Jar Analyzer (0 seconds)
11:41:06 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:41:06 [INFO] Finished Hint Analyzer (0 seconds)
11:41:06 [INFO] Finished Version Filter Analyzer (0 seconds)
11:41:08 [INFO] Created CPE Index (1 seconds)
11:41:08 [INFO] Finished CPE Analyzer (2 seconds)
11:41:08 [INFO] Finished False Positive Analyzer (0 seconds)
11:41:08 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:41:08 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:41:08 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:41:08 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:41:08 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:41:08 
11:41:08 
11:41:08 ## Recommendation
11:41:08 
11:41:08 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:41:08 
11:41:08 The following template can be used to demonstrate the vulnerability:  
11:41:08 ```{{#with "constructor"}}
11:41:08 	{{#with split as |a|}}
11:41:08 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:41:08 		{{#with (concat (lookup join (slice 0 1)))}}
11:41:08 			{{#each (slice 2 3)}}
11:41:08 				{{#with (apply 0 a)}}
11:41:08 					{{.}}
11:41:08 				{{/with}}
11:41:08 			{{/each}}
11:41:08 		{{/with}}
11:41:08 	{{/with}}
11:41:08 {{/with}}```
11:41:08 
11:41:08 
11:41:08 ## Recommendation
11:41:08 
11:41:08 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:41:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:41:08 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:41:08 [INFO] Analysis Complete (2 seconds)
11:41:08 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:41:08 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:41:08 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:41:08 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:41:08 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:41:08 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:41:08 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:41:08 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:41:08 [INFO] 
11:41:08 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
11:41:08 [INFO] Building dependencies.antinstaller 1.0                            [4/64]
11:41:08 [INFO]   from mvn/dependencies/antinstaller/pom.xml
11:41:08 [INFO] --------------------------------[ pom ]---------------------------------
11:41:08 [INFO] 
11:41:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller ---
11:41:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
11:41:08 [INFO] 
11:41:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
11:41:08 [INFO] 
11:41:08 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.antinstaller ---
11:41:09 [INFO] Executing tasks
11:41:14 [INFO] Executed tasks
11:41:14 [INFO] 
11:41:14 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.antinstaller ---
11:41:14 [INFO] Checking for updates
11:41:14 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:41:14 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:41:14 [INFO] Check for updates complete (82 ms)
11:41:14 [INFO] 
11:41:14 
11:41:14 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:41:14 
11:41:14 
11:41:14    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:41:14    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:41:14 
11:41:14 💖 Sponsor: https://github.com/sponsors/jeremylong
11:41:14 
11:41:14 
11:41:14 [INFO] Analysis Started
11:41:14 [INFO] Finished Archive Analyzer (0 seconds)
11:41:14 [INFO] Finished File Name Analyzer (0 seconds)
11:41:14 [INFO] Finished Jar Analyzer (0 seconds)
11:41:14 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:41:14 [INFO] Finished Hint Analyzer (0 seconds)
11:41:14 [INFO] Finished Version Filter Analyzer (0 seconds)
11:41:16 [INFO] Created CPE Index (1 seconds)
11:41:16 [INFO] Finished CPE Analyzer (1 seconds)
11:41:16 [INFO] Finished False Positive Analyzer (0 seconds)
11:41:16 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:41:16 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:41:16 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:41:16 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:41:16 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:41:16 
11:41:16 
11:41:16 ## Recommendation
11:41:16 
11:41:16 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:41:16 
11:41:16 The following template can be used to demonstrate the vulnerability:  
11:41:16 ```{{#with "constructor"}}
11:41:16 	{{#with split as |a|}}
11:41:16 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:41:16 		{{#with (concat (lookup join (slice 0 1)))}}
11:41:16 			{{#each (slice 2 3)}}
11:41:16 				{{#with (apply 0 a)}}
11:41:16 					{{.}}
11:41:16 				{{/with}}
11:41:16 			{{/each}}
11:41:16 		{{/with}}
11:41:16 	{{/with}}
11:41:16 {{/with}}```
11:41:16 
11:41:16 
11:41:16 ## Recommendation
11:41:16 
11:41:16 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:41:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:41:16 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:41:16 [INFO] Analysis Complete (1 seconds)
11:41:16 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:41:16 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:41:16 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:41:16 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:41:16 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:41:16 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:41:16 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:41:16 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:41:16 [INFO] 
11:41:16 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >----------------
11:41:16 [INFO] Building dependencies.angus 1.0                                   [5/64]
11:41:16 [INFO]   from mvn/dependencies/angus/pom.xml
11:41:16 [INFO] --------------------------------[ pom ]---------------------------------
11:41:16 [INFO] 
11:41:16 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus ---
11:41:16 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = [])
11:41:16 [INFO] 
11:41:16 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus ---
11:41:16 [INFO] 
11:41:16 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.angus ---
11:41:16 [INFO] Executing tasks
11:41:21 [INFO] Executed tasks
11:41:21 [INFO] 
11:41:21 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.angus ---
11:41:21 [INFO] Checking for updates
11:41:21 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:41:21 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:41:21 [INFO] Check for updates complete (72 ms)
11:41:22 [INFO] 
11:41:22 
11:41:22 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:41:22 
11:41:22 
11:41:22    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:41:22    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:41:22 
11:41:22 💖 Sponsor: https://github.com/sponsors/jeremylong
11:41:22 
11:41:22 
11:41:22 [INFO] Analysis Started
11:41:22 [INFO] Finished Archive Analyzer (0 seconds)
11:41:22 [INFO] Finished File Name Analyzer (0 seconds)
11:41:22 [INFO] Finished Jar Analyzer (0 seconds)
11:41:22 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:41:22 [INFO] Finished Hint Analyzer (0 seconds)
11:41:22 [INFO] Finished Version Filter Analyzer (0 seconds)
11:41:23 [INFO] Created CPE Index (1 seconds)
11:41:23 [INFO] Finished CPE Analyzer (1 seconds)
11:41:23 [INFO] Finished False Positive Analyzer (0 seconds)
11:41:23 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:41:23 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:41:23 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:41:23 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:41:23 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:41:23 
11:41:23 
11:41:23 ## Recommendation
11:41:23 
11:41:23 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:41:23 
11:41:23 The following template can be used to demonstrate the vulnerability:  
11:41:23 ```{{#with "constructor"}}
11:41:23 	{{#with split as |a|}}
11:41:23 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:41:23 		{{#with (concat (lookup join (slice 0 1)))}}
11:41:23 			{{#each (slice 2 3)}}
11:41:23 				{{#with (apply 0 a)}}
11:41:23 					{{.}}
11:41:23 				{{/with}}
11:41:23 			{{/each}}
11:41:23 		{{/with}}
11:41:23 	{{/with}}
11:41:23 {{/with}}```
11:41:23 
11:41:23 
11:41:23 ## Recommendation
11:41:23 
11:41:23 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:41:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:41:23 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:41:23 [INFO] Analysis Complete (1 seconds)
11:41:23 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:41:23 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:41:23 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:41:23 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:41:23 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:41:23 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:41:23 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:41:23 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:41:24 [INFO] 
11:41:24 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
11:41:24 [INFO] Building dependencies.bean-validation 1.0                         [6/64]
11:41:24 [INFO]   from mvn/dependencies/bean-validation/pom.xml
11:41:24 [INFO] --------------------------------[ pom ]---------------------------------
11:41:24 [INFO] 
11:41:24 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation ---
11:41:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
11:41:24 [INFO] 
11:41:24 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
11:41:24 [INFO] 
11:41:24 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.bean-validation ---
11:41:24 [INFO] Executing tasks
11:41:29 [INFO] Executed tasks
11:41:29 [INFO] 
11:41:29 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.bean-validation ---
11:41:29 [INFO] Checking for updates
11:41:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:41:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:41:29 [INFO] Check for updates complete (71 ms)
11:41:29 [INFO] 
11:41:29 
11:41:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:41:29 
11:41:29 
11:41:29    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:41:29    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:41:29 
11:41:29 💖 Sponsor: https://github.com/sponsors/jeremylong
11:41:29 
11:41:29 
11:41:29 [INFO] Analysis Started
11:41:29 [INFO] Finished Archive Analyzer (0 seconds)
11:41:29 [INFO] Finished File Name Analyzer (0 seconds)
11:41:29 [INFO] Finished Jar Analyzer (0 seconds)
11:41:29 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:41:29 [INFO] Finished Hint Analyzer (0 seconds)
11:41:29 [INFO] Finished Version Filter Analyzer (0 seconds)
11:41:30 [INFO] Created CPE Index (1 seconds)
11:41:31 [INFO] Finished CPE Analyzer (1 seconds)
11:41:31 [INFO] Finished False Positive Analyzer (0 seconds)
11:41:31 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:41:31 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:41:31 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:41:31 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:41:31 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:41:31 
11:41:31 
11:41:31 ## Recommendation
11:41:31 
11:41:31 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:41:31 
11:41:31 The following template can be used to demonstrate the vulnerability:  
11:41:31 ```{{#with "constructor"}}
11:41:31 	{{#with split as |a|}}
11:41:31 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:41:31 		{{#with (concat (lookup join (slice 0 1)))}}
11:41:31 			{{#each (slice 2 3)}}
11:41:31 				{{#with (apply 0 a)}}
11:41:31 					{{.}}
11:41:31 				{{/with}}
11:41:31 			{{/each}}
11:41:31 		{{/with}}
11:41:31 	{{/with}}
11:41:31 {{/with}}```
11:41:31 
11:41:31 
11:41:31 ## Recommendation
11:41:31 
11:41:31 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:41:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:41:31 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:41:31 [INFO] Analysis Complete (1 seconds)
11:41:31 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:41:31 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:41:31 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:41:31 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:41:31 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:41:31 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:41:31 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:41:31 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:41:31 [INFO] 
11:41:31 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
11:41:31 [INFO] Building dependencies.cxf 1.0                                     [7/64]
11:41:31 [INFO]   from mvn/dependencies/cxf/pom.xml
11:41:31 [INFO] --------------------------------[ pom ]---------------------------------
11:41:31 [INFO] 
11:41:31 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf ---
11:41:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
11:41:31 [INFO] 
11:41:31 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
11:41:31 [INFO] 
11:41:31 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf ---
11:41:31 [INFO] Executing tasks
11:41:31 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar
11:41:31 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar
11:41:31 [INFO] Executed tasks
11:41:31 [INFO] 
11:41:31 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.cxf ---
11:41:31 [INFO] Executing tasks
11:41:36 [INFO] Executed tasks
11:41:36 [INFO] 
11:41:36 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.cxf ---
11:41:36 [INFO] Checking for updates
11:41:36 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:41:36 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:41:36 [INFO] Check for updates complete (70 ms)
11:41:36 [INFO] 
11:41:36 
11:41:36 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:41:36 
11:41:36 
11:41:36    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:41:36    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:41:36 
11:41:36 💖 Sponsor: https://github.com/sponsors/jeremylong
11:41:36 
11:41:36 
11:41:36 [INFO] Analysis Started
11:41:36 [INFO] Finished Archive Analyzer (0 seconds)
11:41:36 [INFO] Finished File Name Analyzer (0 seconds)
11:41:36 [INFO] Finished Jar Analyzer (0 seconds)
11:41:36 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:41:36 [INFO] Finished Hint Analyzer (0 seconds)
11:41:36 [INFO] Finished Version Filter Analyzer (0 seconds)
11:41:38 [INFO] Created CPE Index (1 seconds)
11:41:38 [INFO] Finished CPE Analyzer (1 seconds)
11:41:38 [INFO] Finished False Positive Analyzer (0 seconds)
11:41:38 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:41:38 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:41:38 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:41:38 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:41:38 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:41:38 
11:41:38 
11:41:38 ## Recommendation
11:41:38 
11:41:38 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:41:38 
11:41:38 The following template can be used to demonstrate the vulnerability:  
11:41:38 ```{{#with "constructor"}}
11:41:38 	{{#with split as |a|}}
11:41:38 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:41:38 		{{#with (concat (lookup join (slice 0 1)))}}
11:41:38 			{{#each (slice 2 3)}}
11:41:38 				{{#with (apply 0 a)}}
11:41:38 					{{.}}
11:41:38 				{{/with}}
11:41:38 			{{/each}}
11:41:38 		{{/with}}
11:41:38 	{{/with}}
11:41:38 {{/with}}```
11:41:38 
11:41:38 
11:41:38 ## Recommendation
11:41:38 
11:41:38 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:41:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:41:38 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:41:38 [INFO] Analysis Complete (2 seconds)
11:41:38 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:41:38 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:41:38 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:41:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:41:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:41:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:41:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:41:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:41:39 [INFO] 
11:41:39 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
11:41:39 [INFO] Building dependencies.commons 1.0                                 [8/64]
11:41:39 [INFO]   from mvn/dependencies/commons/pom.xml
11:41:39 [INFO] --------------------------------[ pom ]---------------------------------
11:41:39 [INFO] 
11:41:39 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons ---
11:41:39 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
11:41:39 [INFO] 
11:41:39 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
11:41:39 [INFO] 
11:41:39 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons ---
11:41:39 [INFO] Executing tasks
11:41:39 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar
11:41:39 [INFO] Executed tasks
11:41:39 [INFO] 
11:41:39 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.commons ---
11:41:39 [INFO] Executing tasks
11:41:44 [INFO] Executed tasks
11:41:44 [INFO] 
11:41:44 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.commons ---
11:41:44 [INFO] Checking for updates
11:41:44 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:41:44 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:41:44 [INFO] Check for updates complete (71 ms)
11:41:44 [INFO] 
11:41:44 
11:41:44 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:41:44 
11:41:44 
11:41:44    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:41:44    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:41:44 
11:41:44 💖 Sponsor: https://github.com/sponsors/jeremylong
11:41:44 
11:41:44 
11:41:44 [INFO] Analysis Started
11:41:44 [INFO] Finished Archive Analyzer (0 seconds)
11:41:44 [INFO] Finished File Name Analyzer (0 seconds)
11:41:44 [INFO] Finished Jar Analyzer (0 seconds)
11:41:44 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:41:44 [INFO] Finished Hint Analyzer (0 seconds)
11:41:44 [INFO] Finished Version Filter Analyzer (0 seconds)
11:41:46 [INFO] Created CPE Index (1 seconds)
11:41:46 [INFO] Finished CPE Analyzer (1 seconds)
11:41:46 [INFO] Finished False Positive Analyzer (0 seconds)
11:41:46 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:41:46 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:41:46 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:41:46 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:41:46 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:41:46 
11:41:46 
11:41:46 ## Recommendation
11:41:46 
11:41:46 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:41:46 
11:41:46 The following template can be used to demonstrate the vulnerability:  
11:41:46 ```{{#with "constructor"}}
11:41:46 	{{#with split as |a|}}
11:41:46 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:41:46 		{{#with (concat (lookup join (slice 0 1)))}}
11:41:46 			{{#each (slice 2 3)}}
11:41:46 				{{#with (apply 0 a)}}
11:41:46 					{{.}}
11:41:46 				{{/with}}
11:41:46 			{{/each}}
11:41:46 		{{/with}}
11:41:46 	{{/with}}
11:41:46 {{/with}}```
11:41:46 
11:41:46 
11:41:46 ## Recommendation
11:41:46 
11:41:46 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:41:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:41:46 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:41:46 [INFO] Analysis Complete (2 seconds)
11:41:46 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:41:46 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:41:46 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:41:46 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:41:46 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:41:46 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:41:46 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:41:46 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:41:47 [INFO] 
11:41:47 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >---------------
11:41:47 [INFO] Building dependencies.console 1.0                                 [9/64]
11:41:47 [INFO]   from mvn/dependencies/console/pom.xml
11:41:47 [INFO] --------------------------------[ pom ]---------------------------------
11:41:47 [INFO] 
11:41:47 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console ---
11:41:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = [])
11:41:47 [INFO] 
11:41:47 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console ---
11:41:47 [INFO] 
11:41:47 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.console ---
11:41:47 [INFO] Executing tasks
11:41:52 [INFO] Executed tasks
11:41:52 [INFO] 
11:41:52 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.console ---
11:41:52 [INFO] Checking for updates
11:41:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:41:52 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:41:52 [INFO] Check for updates complete (70 ms)
11:41:52 [INFO] 
11:41:52 
11:41:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:41:52 
11:41:52 
11:41:52    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:41:52    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:41:52 
11:41:52 💖 Sponsor: https://github.com/sponsors/jeremylong
11:41:52 
11:41:52 
11:41:52 [INFO] Analysis Started
11:41:52 [INFO] Finished Archive Analyzer (0 seconds)
11:41:52 [INFO] Finished File Name Analyzer (0 seconds)
11:41:52 [INFO] Finished Jar Analyzer (0 seconds)
11:41:52 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:41:52 [INFO] Finished Hint Analyzer (0 seconds)
11:41:52 [INFO] Finished Version Filter Analyzer (0 seconds)
11:41:54 [INFO] Created CPE Index (1 seconds)
11:41:54 [INFO] Finished CPE Analyzer (1 seconds)
11:41:54 [INFO] Finished False Positive Analyzer (0 seconds)
11:41:54 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:41:58 [INFO] Finished RetireJS Analyzer (4 seconds)
11:41:58 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:41:58 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:41:58 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:41:58 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:41:58 
11:41:58 
11:41:58 ## Recommendation
11:41:58 
11:41:58 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:41:58 
11:41:58 The following template can be used to demonstrate the vulnerability:  
11:41:58 ```{{#with "constructor"}}
11:41:58 	{{#with split as |a|}}
11:41:58 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:41:58 		{{#with (concat (lookup join (slice 0 1)))}}
11:41:58 			{{#each (slice 2 3)}}
11:41:58 				{{#with (apply 0 a)}}
11:41:58 					{{.}}
11:41:58 				{{/with}}
11:41:58 			{{/each}}
11:41:58 		{{/with}}
11:41:58 	{{/with}}
11:41:58 {{/with}}```
11:41:58 
11:41:58 
11:41:58 ## Recommendation
11:41:58 
11:41:58 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:41:58 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:41:58 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:41:58 [INFO] Analysis Complete (6 seconds)
11:41:58 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:41:58 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:41:58 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:41:58 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:41:58 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:41:58 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:41:58 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:41:58 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:41:58 [INFO] 
11:41:58 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
11:41:58 [INFO] Building dependencies.git 1.0                                    [10/64]
11:41:58 [INFO]   from mvn/dependencies/git/pom.xml
11:41:58 [INFO] --------------------------------[ pom ]---------------------------------
11:41:58 [INFO] 
11:41:58 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git ---
11:41:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
11:41:58 [INFO] 
11:41:58 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
11:41:58 [INFO] 
11:41:58 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.git ---
11:41:58 [INFO] Executing tasks
11:42:03 [INFO] Executed tasks
11:42:03 [INFO] 
11:42:03 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.git ---
11:42:03 [INFO] Checking for updates
11:42:03 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:42:04 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:42:04 [INFO] Check for updates complete (68 ms)
11:42:04 [INFO] 
11:42:04 
11:42:04 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:42:04 
11:42:04 
11:42:04    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:42:04    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:42:04 
11:42:04 💖 Sponsor: https://github.com/sponsors/jeremylong
11:42:04 
11:42:04 
11:42:04 [INFO] Analysis Started
11:42:04 [INFO] Finished Archive Analyzer (0 seconds)
11:42:04 [INFO] Finished File Name Analyzer (0 seconds)
11:42:04 [INFO] Finished Jar Analyzer (0 seconds)
11:42:04 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:42:04 [INFO] Finished Hint Analyzer (0 seconds)
11:42:04 [INFO] Finished Version Filter Analyzer (0 seconds)
11:42:05 [INFO] Created CPE Index (1 seconds)
11:42:05 [INFO] Finished CPE Analyzer (1 seconds)
11:42:05 [INFO] Finished False Positive Analyzer (0 seconds)
11:42:05 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:42:05 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:42:05 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:42:05 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:42:05 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:42:05 
11:42:05 
11:42:05 ## Recommendation
11:42:05 
11:42:05 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:42:05 
11:42:05 The following template can be used to demonstrate the vulnerability:  
11:42:05 ```{{#with "constructor"}}
11:42:05 	{{#with split as |a|}}
11:42:05 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:42:05 		{{#with (concat (lookup join (slice 0 1)))}}
11:42:05 			{{#each (slice 2 3)}}
11:42:05 				{{#with (apply 0 a)}}
11:42:05 					{{.}}
11:42:05 				{{/with}}
11:42:05 			{{/each}}
11:42:05 		{{/with}}
11:42:05 	{{/with}}
11:42:05 {{/with}}```
11:42:05 
11:42:05 
11:42:05 ## Recommendation
11:42:05 
11:42:05 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:42:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:42:05 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:42:05 [INFO] Analysis Complete (1 seconds)
11:42:05 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:42:05 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:42:05 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:42:05 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:42:05 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:42:05 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:42:05 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:42:05 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:42:05 [INFO] 
11:42:05 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
11:42:05 [INFO] Building dependencies.httpcore 1.0                               [11/64]
11:42:05 [INFO]   from mvn/dependencies/httpcore/pom.xml
11:42:05 [INFO] --------------------------------[ pom ]---------------------------------
11:42:05 [INFO] 
11:42:05 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore ---
11:42:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
11:42:05 [INFO] 
11:42:05 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
11:42:05 [INFO] 
11:42:05 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.httpcore ---
11:42:05 [INFO] Executing tasks
11:42:10 [INFO] Executed tasks
11:42:10 [INFO] 
11:42:10 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.httpcore ---
11:42:11 [INFO] Checking for updates
11:42:11 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:42:11 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:42:11 [INFO] Check for updates complete (66 ms)
11:42:11 [INFO] 
11:42:11 
11:42:11 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:42:11 
11:42:11 
11:42:11    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:42:11    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:42:11 
11:42:11 💖 Sponsor: https://github.com/sponsors/jeremylong
11:42:11 
11:42:11 
11:42:11 [INFO] Analysis Started
11:42:11 [INFO] Finished Archive Analyzer (0 seconds)
11:42:11 [INFO] Finished File Name Analyzer (0 seconds)
11:42:11 [INFO] Finished Jar Analyzer (0 seconds)
11:42:11 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:42:11 [INFO] Finished Hint Analyzer (0 seconds)
11:42:11 [INFO] Finished Version Filter Analyzer (0 seconds)
11:42:12 [INFO] Created CPE Index (1 seconds)
11:42:12 [INFO] Finished CPE Analyzer (1 seconds)
11:42:12 [INFO] Finished False Positive Analyzer (0 seconds)
11:42:12 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:42:12 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:42:12 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:42:12 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:42:12 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:42:12 
11:42:12 
11:42:12 ## Recommendation
11:42:12 
11:42:12 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:42:12 
11:42:12 The following template can be used to demonstrate the vulnerability:  
11:42:12 ```{{#with "constructor"}}
11:42:12 	{{#with split as |a|}}
11:42:12 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:42:12 		{{#with (concat (lookup join (slice 0 1)))}}
11:42:12 			{{#each (slice 2 3)}}
11:42:12 				{{#with (apply 0 a)}}
11:42:12 					{{.}}
11:42:12 				{{/with}}
11:42:12 			{{/each}}
11:42:12 		{{/with}}
11:42:12 	{{/with}}
11:42:12 {{/with}}```
11:42:12 
11:42:12 
11:42:12 ## Recommendation
11:42:12 
11:42:12 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:42:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:42:12 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:42:12 [INFO] Analysis Complete (1 seconds)
11:42:12 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:42:12 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:42:12 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:42:12 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:42:12 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:42:12 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:42:12 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:42:12 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:42:12 [INFO] 
11:42:12 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
11:42:12 [INFO] Building dependencies.jackson 1.0                                [12/64]
11:42:12 [INFO]   from mvn/dependencies/jackson/pom.xml
11:42:12 [INFO] --------------------------------[ pom ]---------------------------------
11:42:12 [INFO] 
11:42:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson ---
11:42:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
11:42:12 [INFO] 
11:42:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
11:42:12 [INFO] 
11:42:12 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jackson ---
11:42:12 [INFO] Executing tasks
11:42:17 [INFO] Executed tasks
11:42:17 [INFO] 
11:42:17 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.jackson ---
11:42:18 [INFO] Checking for updates
11:42:18 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:42:18 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:42:18 [INFO] Check for updates complete (71 ms)
11:42:18 [INFO] 
11:42:18 
11:42:18 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:42:18 
11:42:18 
11:42:18    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:42:18    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:42:18 
11:42:18 💖 Sponsor: https://github.com/sponsors/jeremylong
11:42:18 
11:42:18 
11:42:18 [INFO] Analysis Started
11:42:18 [INFO] Finished Archive Analyzer (0 seconds)
11:42:18 [INFO] Finished File Name Analyzer (0 seconds)
11:42:18 [INFO] Finished Jar Analyzer (0 seconds)
11:42:18 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:42:18 [INFO] Finished Hint Analyzer (0 seconds)
11:42:18 [INFO] Finished Version Filter Analyzer (0 seconds)
11:42:19 [INFO] Created CPE Index (1 seconds)
11:42:20 [INFO] Finished CPE Analyzer (1 seconds)
11:42:20 [INFO] Finished False Positive Analyzer (0 seconds)
11:42:20 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:42:20 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:42:20 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:42:20 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:42:20 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:42:20 
11:42:20 
11:42:20 ## Recommendation
11:42:20 
11:42:20 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:42:20 
11:42:20 The following template can be used to demonstrate the vulnerability:  
11:42:20 ```{{#with "constructor"}}
11:42:20 	{{#with split as |a|}}
11:42:20 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:42:20 		{{#with (concat (lookup join (slice 0 1)))}}
11:42:20 			{{#each (slice 2 3)}}
11:42:20 				{{#with (apply 0 a)}}
11:42:20 					{{.}}
11:42:20 				{{/with}}
11:42:20 			{{/each}}
11:42:20 		{{/with}}
11:42:20 	{{/with}}
11:42:20 {{/with}}```
11:42:20 
11:42:20 
11:42:20 ## Recommendation
11:42:20 
11:42:20 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:42:20 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:42:20 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:42:20 [INFO] Analysis Complete (1 seconds)
11:42:20 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:42:20 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:42:20 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:42:20 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:42:20 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:42:20 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:42:20 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:42:20 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:42:20 [INFO] 
11:42:20 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >---------------
11:42:20 [INFO] Building dependencies.jakarta 1.0                                [13/64]
11:42:20 [INFO]   from mvn/dependencies/jakarta/pom.xml
11:42:20 [INFO] --------------------------------[ pom ]---------------------------------
11:42:20 [INFO] 
11:42:20 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta ---
11:42:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = [])
11:42:20 [INFO] 
11:42:20 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta ---
11:42:20 [INFO] 
11:42:20 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jakarta ---
11:42:20 [INFO] Executing tasks
11:42:25 [INFO] Executed tasks
11:42:25 [INFO] 
11:42:25 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.jakarta ---
11:42:25 [INFO] Checking for updates
11:42:25 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:42:25 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:42:25 [INFO] Check for updates complete (70 ms)
11:42:25 [INFO] 
11:42:25 
11:42:25 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:42:25 
11:42:25 
11:42:25    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:42:25    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:42:25 
11:42:25 💖 Sponsor: https://github.com/sponsors/jeremylong
11:42:25 
11:42:25 
11:42:25 [INFO] Analysis Started
11:42:25 [INFO] Finished Archive Analyzer (0 seconds)
11:42:25 [INFO] Finished File Name Analyzer (0 seconds)
11:42:25 [INFO] Finished Jar Analyzer (0 seconds)
11:42:25 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:42:25 [INFO] Finished Hint Analyzer (0 seconds)
11:42:25 [INFO] Finished Version Filter Analyzer (0 seconds)
11:42:27 [INFO] Created CPE Index (1 seconds)
11:42:27 [INFO] Finished CPE Analyzer (1 seconds)
11:42:27 [INFO] Finished False Positive Analyzer (0 seconds)
11:42:27 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:42:27 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:42:27 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:42:27 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:42:27 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:42:27 
11:42:27 
11:42:27 ## Recommendation
11:42:27 
11:42:27 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:42:27 
11:42:27 The following template can be used to demonstrate the vulnerability:  
11:42:27 ```{{#with "constructor"}}
11:42:27 	{{#with split as |a|}}
11:42:27 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:42:27 		{{#with (concat (lookup join (slice 0 1)))}}
11:42:27 			{{#each (slice 2 3)}}
11:42:27 				{{#with (apply 0 a)}}
11:42:27 					{{.}}
11:42:27 				{{/with}}
11:42:27 			{{/each}}
11:42:27 		{{/with}}
11:42:27 	{{/with}}
11:42:27 {{/with}}```
11:42:27 
11:42:27 
11:42:27 ## Recommendation
11:42:27 
11:42:27 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:42:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:42:27 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:42:27 [INFO] Analysis Complete (1 seconds)
11:42:27 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:42:27 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:42:27 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:42:27 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:42:27 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:42:27 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:42:27 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:42:27 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:42:27 [INFO] 
11:42:27 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >----------------
11:42:27 [INFO] Building dependencies.jaxb 1.0                                   [14/64]
11:42:27 [INFO]   from mvn/dependencies/jaxb/pom.xml
11:42:27 [INFO] --------------------------------[ pom ]---------------------------------
11:42:27 [INFO] 
11:42:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb ---
11:42:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = [])
11:42:27 [INFO] 
11:42:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb ---
11:42:27 [INFO] 
11:42:27 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jaxb ---
11:42:27 [INFO] Executing tasks
11:42:32 [INFO] Executed tasks
11:42:32 [INFO] 
11:42:32 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.jaxb ---
11:42:32 [INFO] Checking for updates
11:42:32 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:42:32 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:42:32 [INFO] Check for updates complete (68 ms)
11:42:33 [INFO] 
11:42:33 
11:42:33 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:42:33 
11:42:33 
11:42:33    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:42:33    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:42:33 
11:42:33 💖 Sponsor: https://github.com/sponsors/jeremylong
11:42:33 
11:42:33 
11:42:33 [INFO] Analysis Started
11:42:33 [INFO] Finished Archive Analyzer (0 seconds)
11:42:33 [INFO] Finished File Name Analyzer (0 seconds)
11:42:33 [INFO] Finished Jar Analyzer (0 seconds)
11:42:33 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:42:33 [INFO] Finished Hint Analyzer (0 seconds)
11:42:33 [INFO] Finished Version Filter Analyzer (0 seconds)
11:42:34 [INFO] Created CPE Index (1 seconds)
11:42:34 [INFO] Finished CPE Analyzer (1 seconds)
11:42:34 [INFO] Finished False Positive Analyzer (0 seconds)
11:42:34 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:42:34 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:42:34 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:42:34 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:42:34 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:42:34 
11:42:34 
11:42:34 ## Recommendation
11:42:34 
11:42:34 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:42:34 
11:42:34 The following template can be used to demonstrate the vulnerability:  
11:42:34 ```{{#with "constructor"}}
11:42:34 	{{#with split as |a|}}
11:42:34 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:42:34 		{{#with (concat (lookup join (slice 0 1)))}}
11:42:34 			{{#each (slice 2 3)}}
11:42:34 				{{#with (apply 0 a)}}
11:42:34 					{{.}}
11:42:34 				{{/with}}
11:42:34 			{{/each}}
11:42:34 		{{/with}}
11:42:34 	{{/with}}
11:42:34 {{/with}}```
11:42:34 
11:42:34 
11:42:34 ## Recommendation
11:42:34 
11:42:34 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:42:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:42:34 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:42:34 [INFO] Analysis Complete (1 seconds)
11:42:34 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:42:34 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:42:34 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:42:34 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:42:34 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:42:34 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:42:34 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:42:34 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:42:34 [INFO] 
11:42:34 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
11:42:34 [INFO] Building dependencies.jetty 1.0                                  [15/64]
11:42:34 [INFO]   from mvn/dependencies/jetty/pom.xml
11:42:34 [INFO] --------------------------------[ pom ]---------------------------------
11:42:34 [INFO] 
11:42:34 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty ---
11:42:34 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
11:42:34 [INFO] 
11:42:34 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
11:42:34 [INFO] 
11:42:34 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jetty ---
11:42:34 [INFO] Executing tasks
11:42:39 [INFO] Executed tasks
11:42:39 [INFO] 
11:42:39 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.jetty ---
11:42:40 [INFO] Checking for updates
11:42:40 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:42:40 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:42:40 [INFO] Check for updates complete (76 ms)
11:42:40 [INFO] 
11:42:40 
11:42:40 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:42:40 
11:42:40 
11:42:40    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:42:40    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:42:40 
11:42:40 💖 Sponsor: https://github.com/sponsors/jeremylong
11:42:40 
11:42:40 
11:42:40 [INFO] Analysis Started
11:42:40 [INFO] Finished File Name Analyzer (0 seconds)
11:42:40 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:42:40 [INFO] Finished Hint Analyzer (0 seconds)
11:42:40 [INFO] Finished Version Filter Analyzer (0 seconds)
11:42:41 [INFO] Created CPE Index (1 seconds)
11:42:41 [INFO] Finished CPE Analyzer (1 seconds)
11:42:41 [INFO] Finished False Positive Analyzer (0 seconds)
11:42:41 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:42:41 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:42:41 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:42:41 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:42:41 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:42:41 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:42:41 [INFO] Analysis Complete (1 seconds)
11:42:41 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:42:41 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:42:41 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:42:41 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:42:41 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:42:41 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:42:41 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:42:41 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:42:41 [INFO] 
11:42:41 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >-----------------
11:42:41 [INFO] Building dependencies.jmx 1.0                                    [16/64]
11:42:41 [INFO]   from mvn/dependencies/jmx/pom.xml
11:42:41 [INFO] --------------------------------[ pom ]---------------------------------
11:42:41 [INFO] 
11:42:41 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx ---
11:42:41 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = [])
11:42:41 [INFO] 
11:42:41 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx ---
11:42:41 [INFO] 
11:42:41 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jmx ---
11:42:41 [INFO] Executing tasks
11:42:46 [INFO] Executed tasks
11:42:46 [INFO] 
11:42:46 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.jmx ---
11:42:46 [INFO] Checking for updates
11:42:46 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:42:46 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:42:46 [INFO] Check for updates complete (74 ms)
11:42:47 [INFO] 
11:42:47 
11:42:47 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:42:47 
11:42:47 
11:42:47    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:42:47    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:42:47 
11:42:47 💖 Sponsor: https://github.com/sponsors/jeremylong
11:42:47 
11:42:47 
11:42:47 [INFO] Analysis Started
11:42:47 [INFO] Finished Archive Analyzer (0 seconds)
11:42:47 [INFO] Finished File Name Analyzer (0 seconds)
11:42:47 [INFO] Finished Jar Analyzer (0 seconds)
11:42:47 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:42:47 [INFO] Finished Hint Analyzer (0 seconds)
11:42:47 [INFO] Finished Version Filter Analyzer (0 seconds)
11:42:48 [INFO] Created CPE Index (1 seconds)
11:42:48 [INFO] Finished CPE Analyzer (1 seconds)
11:42:48 [INFO] Finished False Positive Analyzer (0 seconds)
11:42:48 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:42:48 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:42:48 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:42:48 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:42:48 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:42:48 
11:42:48 
11:42:48 ## Recommendation
11:42:48 
11:42:48 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:42:48 
11:42:48 The following template can be used to demonstrate the vulnerability:  
11:42:48 ```{{#with "constructor"}}
11:42:48 	{{#with split as |a|}}
11:42:48 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:42:48 		{{#with (concat (lookup join (slice 0 1)))}}
11:42:48 			{{#each (slice 2 3)}}
11:42:48 				{{#with (apply 0 a)}}
11:42:48 					{{.}}
11:42:48 				{{/with}}
11:42:48 			{{/each}}
11:42:48 		{{/with}}
11:42:48 	{{/with}}
11:42:48 {{/with}}```
11:42:48 
11:42:48 
11:42:48 ## Recommendation
11:42:48 
11:42:48 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:42:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:42:48 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:42:48 [INFO] Analysis Complete (1 seconds)
11:42:48 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:42:48 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:42:48 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:42:48 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:42:48 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:42:48 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:42:48 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:42:48 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:42:48 [INFO] 
11:42:48 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
11:42:48 [INFO] Building dependencies.json 1.0                                   [17/64]
11:42:48 [INFO]   from mvn/dependencies/json/pom.xml
11:42:48 [INFO] --------------------------------[ pom ]---------------------------------
11:42:48 [INFO] 
11:42:48 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json ---
11:42:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
11:42:48 [INFO] 
11:42:48 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
11:42:48 [INFO] 
11:42:48 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json ---
11:42:48 [INFO] Executing tasks
11:42:48 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar
11:42:48 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar
11:42:48 [INFO] Executed tasks
11:42:48 [INFO] 
11:42:48 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json ---
11:42:48 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar
11:42:48 [INFO] 
11:42:48 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json ---
11:42:48 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar
11:42:48 [INFO] 
11:42:48 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json ---
11:42:48 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar
11:42:48 [INFO] 
11:42:48 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json ---
11:42:48 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar
11:42:48 [INFO] 
11:42:48 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json ---
11:42:48 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar
11:42:48 [INFO] 
11:42:48 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json ---
11:42:48 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar
11:42:48 [INFO] 
11:42:48 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.json ---
11:42:48 [INFO] Executing tasks
11:42:53 [INFO] Executed tasks
11:42:53 [INFO] 
11:42:53 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.json ---
11:42:53 [INFO] Checking for updates
11:42:53 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:42:53 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:42:53 [INFO] Check for updates complete (68 ms)
11:42:54 [INFO] 
11:42:54 
11:42:54 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:42:54 
11:42:54 
11:42:54    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:42:54    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:42:54 
11:42:54 💖 Sponsor: https://github.com/sponsors/jeremylong
11:42:54 
11:42:54 
11:42:54 [INFO] Analysis Started
11:42:54 [INFO] Finished Archive Analyzer (0 seconds)
11:42:54 [INFO] Finished File Name Analyzer (0 seconds)
11:42:54 [INFO] Finished Jar Analyzer (0 seconds)
11:42:54 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:42:54 [INFO] Finished Hint Analyzer (0 seconds)
11:42:54 [INFO] Finished Version Filter Analyzer (0 seconds)
11:42:55 [INFO] Created CPE Index (1 seconds)
11:42:55 [INFO] Finished CPE Analyzer (1 seconds)
11:42:55 [INFO] Finished False Positive Analyzer (0 seconds)
11:42:55 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:42:55 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:42:55 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:42:55 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:42:55 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:42:55 
11:42:55 
11:42:55 ## Recommendation
11:42:55 
11:42:55 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:42:55 
11:42:55 The following template can be used to demonstrate the vulnerability:  
11:42:55 ```{{#with "constructor"}}
11:42:55 	{{#with split as |a|}}
11:42:55 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:42:55 		{{#with (concat (lookup join (slice 0 1)))}}
11:42:55 			{{#each (slice 2 3)}}
11:42:55 				{{#with (apply 0 a)}}
11:42:55 					{{.}}
11:42:55 				{{/with}}
11:42:55 			{{/each}}
11:42:55 		{{/with}}
11:42:55 	{{/with}}
11:42:55 {{/with}}```
11:42:55 
11:42:55 
11:42:55 ## Recommendation
11:42:55 
11:42:55 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:42:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:42:55 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:42:55 [INFO] Analysis Complete (1 seconds)
11:42:55 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:42:55 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:42:55 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:42:55 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:42:55 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:42:55 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:42:55 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:42:55 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:42:55 [INFO] 
11:42:55 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
11:42:55 [INFO] Building dependencies.log 1.0                                    [18/64]
11:42:55 [INFO]   from mvn/dependencies/log/pom.xml
11:42:55 [INFO] --------------------------------[ pom ]---------------------------------
11:42:55 [INFO] 
11:42:55 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log ---
11:42:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
11:42:55 [INFO] 
11:42:55 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
11:42:55 [INFO] 
11:42:55 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log ---
11:42:55 [INFO] Executing tasks
11:42:55 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar
11:42:55 [INFO] Executed tasks
11:42:55 [INFO] 
11:42:55 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.log ---
11:42:55 [INFO] Executing tasks
11:43:00 [INFO] Executed tasks
11:43:00 [INFO] 
11:43:00 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.log ---
11:43:01 [INFO] Checking for updates
11:43:01 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:43:01 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:43:01 [INFO] Check for updates complete (72 ms)
11:43:01 [INFO] 
11:43:01 
11:43:01 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:43:01 
11:43:01 
11:43:01    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:43:01    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:43:01 
11:43:01 💖 Sponsor: https://github.com/sponsors/jeremylong
11:43:01 
11:43:01 
11:43:01 [INFO] Analysis Started
11:43:01 [INFO] Finished Archive Analyzer (0 seconds)
11:43:01 [INFO] Finished File Name Analyzer (0 seconds)
11:43:01 [INFO] Finished Jar Analyzer (0 seconds)
11:43:01 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:43:01 [INFO] Finished Hint Analyzer (0 seconds)
11:43:01 [INFO] Finished Version Filter Analyzer (0 seconds)
11:43:02 [INFO] Created CPE Index (1 seconds)
11:43:02 [INFO] Finished CPE Analyzer (1 seconds)
11:43:02 [INFO] Finished False Positive Analyzer (0 seconds)
11:43:02 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:43:02 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:43:02 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:43:02 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:43:02 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:43:02 
11:43:02 
11:43:02 ## Recommendation
11:43:02 
11:43:02 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:43:02 
11:43:02 The following template can be used to demonstrate the vulnerability:  
11:43:02 ```{{#with "constructor"}}
11:43:02 	{{#with split as |a|}}
11:43:02 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:43:02 		{{#with (concat (lookup join (slice 0 1)))}}
11:43:02 			{{#each (slice 2 3)}}
11:43:02 				{{#with (apply 0 a)}}
11:43:02 					{{.}}
11:43:02 				{{/with}}
11:43:02 			{{/each}}
11:43:02 		{{/with}}
11:43:02 	{{/with}}
11:43:02 {{/with}}```
11:43:02 
11:43:02 
11:43:02 ## Recommendation
11:43:02 
11:43:02 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:43:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:43:02 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:43:02 [INFO] Analysis Complete (1 seconds)
11:43:02 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:43:03 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:43:03 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:43:03 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:43:03 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:43:03 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:43:03 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:43:03 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:43:03 [INFO] 
11:43:03 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
11:43:03 [INFO] Building dependencies.lucene 1.0                                 [19/64]
11:43:03 [INFO]   from mvn/dependencies/lucene/pom.xml
11:43:03 [INFO] --------------------------------[ pom ]---------------------------------
11:43:03 [INFO] 
11:43:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene ---
11:43:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
11:43:03 [INFO] 
11:43:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
11:43:03 [INFO] 
11:43:03 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.lucene ---
11:43:03 [INFO] Executing tasks
11:43:08 [INFO] Executed tasks
11:43:08 [INFO] 
11:43:08 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.lucene ---
11:43:08 [INFO] Checking for updates
11:43:08 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:43:08 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:43:08 [INFO] Check for updates complete (67 ms)
11:43:08 [INFO] 
11:43:08 
11:43:08 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:43:08 
11:43:08 
11:43:08    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:43:08    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:43:08 
11:43:08 💖 Sponsor: https://github.com/sponsors/jeremylong
11:43:08 
11:43:08 
11:43:08 [INFO] Analysis Started
11:43:08 [INFO] Finished Archive Analyzer (0 seconds)
11:43:08 [INFO] Finished File Name Analyzer (0 seconds)
11:43:08 [INFO] Finished Jar Analyzer (0 seconds)
11:43:08 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:43:08 [INFO] Finished Hint Analyzer (0 seconds)
11:43:08 [INFO] Finished Version Filter Analyzer (0 seconds)
11:43:09 [INFO] Created CPE Index (1 seconds)
11:43:10 [INFO] Finished CPE Analyzer (1 seconds)
11:43:10 [INFO] Finished False Positive Analyzer (0 seconds)
11:43:10 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:43:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:43:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:43:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:43:10 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:43:10 
11:43:10 
11:43:10 ## Recommendation
11:43:10 
11:43:10 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:43:10 
11:43:10 The following template can be used to demonstrate the vulnerability:  
11:43:10 ```{{#with "constructor"}}
11:43:10 	{{#with split as |a|}}
11:43:10 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:43:10 		{{#with (concat (lookup join (slice 0 1)))}}
11:43:10 			{{#each (slice 2 3)}}
11:43:10 				{{#with (apply 0 a)}}
11:43:10 					{{.}}
11:43:10 				{{/with}}
11:43:10 			{{/each}}
11:43:10 		{{/with}}
11:43:10 	{{/with}}
11:43:10 {{/with}}```
11:43:10 
11:43:10 
11:43:10 ## Recommendation
11:43:10 
11:43:10 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:43:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:43:10 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:43:10 [INFO] Analysis Complete (1 seconds)
11:43:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:43:10 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:43:10 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:43:10 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:43:10 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:43:10 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:43:10 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:43:10 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:43:10 [INFO] 
11:43:10 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
11:43:10 [INFO] Building dependencies.openapi4j 1.0                              [20/64]
11:43:10 [INFO]   from mvn/dependencies/openapi4j/pom.xml
11:43:10 [INFO] --------------------------------[ pom ]---------------------------------
11:43:10 [INFO] 
11:43:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j ---
11:43:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
11:43:10 [INFO] 
11:43:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
11:43:10 [INFO] 
11:43:10 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j ---
11:43:10 [INFO] Executing tasks
11:43:10 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar
11:43:10 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar
11:43:10 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar
11:43:10 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar
11:43:10 [INFO] Executed tasks
11:43:10 [INFO] 
11:43:10 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.openapi4j ---
11:43:10 [INFO] Executing tasks
11:43:15 [INFO] Executed tasks
11:43:15 [INFO] 
11:43:15 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.openapi4j ---
11:43:15 [INFO] Checking for updates
11:43:15 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:43:15 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:43:15 [INFO] Check for updates complete (78 ms)
11:43:15 [INFO] 
11:43:15 
11:43:15 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:43:15 
11:43:15 
11:43:15    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:43:15    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:43:15 
11:43:15 💖 Sponsor: https://github.com/sponsors/jeremylong
11:43:15 
11:43:15 
11:43:15 [INFO] Analysis Started
11:43:15 [INFO] Finished Archive Analyzer (0 seconds)
11:43:15 [INFO] Finished File Name Analyzer (0 seconds)
11:43:15 [INFO] Finished Jar Analyzer (0 seconds)
11:43:15 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:43:15 [INFO] Finished Hint Analyzer (0 seconds)
11:43:15 [INFO] Finished Version Filter Analyzer (0 seconds)
11:43:16 [INFO] Created CPE Index (1 seconds)
11:43:17 [INFO] Finished CPE Analyzer (1 seconds)
11:43:17 [INFO] Finished False Positive Analyzer (0 seconds)
11:43:17 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:43:17 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:43:17 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:43:17 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:43:17 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:43:17 
11:43:17 
11:43:17 ## Recommendation
11:43:17 
11:43:17 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:43:17 
11:43:17 The following template can be used to demonstrate the vulnerability:  
11:43:17 ```{{#with "constructor"}}
11:43:17 	{{#with split as |a|}}
11:43:17 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:43:17 		{{#with (concat (lookup join (slice 0 1)))}}
11:43:17 			{{#each (slice 2 3)}}
11:43:17 				{{#with (apply 0 a)}}
11:43:17 					{{.}}
11:43:17 				{{/with}}
11:43:17 			{{/each}}
11:43:17 		{{/with}}
11:43:17 	{{/with}}
11:43:17 {{/with}}```
11:43:17 
11:43:17 
11:43:17 ## Recommendation
11:43:17 
11:43:17 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:43:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:43:17 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:43:17 [INFO] Analysis Complete (1 seconds)
11:43:17 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:43:17 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:43:17 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:43:17 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:43:17 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:43:17 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:43:17 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:43:17 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:43:17 [INFO] 
11:43:17 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
11:43:17 [INFO] Building dependencies.opensaml 1.0                               [21/64]
11:43:17 [INFO]   from mvn/dependencies/opensaml/pom.xml
11:43:17 [INFO] --------------------------------[ pom ]---------------------------------
11:43:17 [INFO] 
11:43:17 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml ---
11:43:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
11:43:17 [INFO] 
11:43:17 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
11:43:17 [INFO] 
11:43:17 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.opensaml ---
11:43:17 [INFO] Executing tasks
11:43:22 [INFO] Executed tasks
11:43:22 [INFO] 
11:43:22 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.opensaml ---
11:43:22 [INFO] Checking for updates
11:43:22 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:43:22 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:43:22 [INFO] Check for updates complete (74 ms)
11:43:22 [INFO] 
11:43:22 
11:43:22 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:43:22 
11:43:22 
11:43:22    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:43:22    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:43:22 
11:43:22 💖 Sponsor: https://github.com/sponsors/jeremylong
11:43:22 
11:43:22 
11:43:22 [INFO] Analysis Started
11:43:22 [INFO] Finished Archive Analyzer (0 seconds)
11:43:22 [INFO] Finished File Name Analyzer (0 seconds)
11:43:22 [INFO] Finished Jar Analyzer (0 seconds)
11:43:22 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:43:22 [INFO] Finished Hint Analyzer (0 seconds)
11:43:22 [INFO] Finished Version Filter Analyzer (0 seconds)
11:43:23 [INFO] Created CPE Index (1 seconds)
11:43:23 [INFO] Finished CPE Analyzer (1 seconds)
11:43:23 [INFO] Finished False Positive Analyzer (0 seconds)
11:43:23 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:43:23 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:43:23 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:43:24 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:43:24 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:43:24 
11:43:24 
11:43:24 ## Recommendation
11:43:24 
11:43:24 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:43:24 
11:43:24 The following template can be used to demonstrate the vulnerability:  
11:43:24 ```{{#with "constructor"}}
11:43:24 	{{#with split as |a|}}
11:43:24 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:43:24 		{{#with (concat (lookup join (slice 0 1)))}}
11:43:24 			{{#each (slice 2 3)}}
11:43:24 				{{#with (apply 0 a)}}
11:43:24 					{{.}}
11:43:24 				{{/with}}
11:43:24 			{{/each}}
11:43:24 		{{/with}}
11:43:24 	{{/with}}
11:43:24 {{/with}}```
11:43:24 
11:43:24 
11:43:24 ## Recommendation
11:43:24 
11:43:24 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:43:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:43:24 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:43:24 [INFO] Analysis Complete (1 seconds)
11:43:24 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:43:24 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:43:24 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:43:24 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:43:24 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:43:24 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:43:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:43:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:43:24 [INFO] 
11:43:24 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
11:43:24 [INFO] Building dependencies.pdf 1.0                                    [22/64]
11:43:24 [INFO]   from mvn/dependencies/pdf/pom.xml
11:43:24 [INFO] --------------------------------[ pom ]---------------------------------
11:43:24 [INFO] 
11:43:24 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf ---
11:43:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
11:43:24 [INFO] 
11:43:24 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
11:43:24 [INFO] 
11:43:24 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.pdf ---
11:43:24 [INFO] Executing tasks
11:43:29 [INFO] Executed tasks
11:43:29 [INFO] 
11:43:29 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.pdf ---
11:43:29 [INFO] Checking for updates
11:43:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:43:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:43:29 [INFO] Check for updates complete (65 ms)
11:43:29 [INFO] 
11:43:29 
11:43:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:43:29 
11:43:29 
11:43:29    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:43:29    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:43:29 
11:43:29 💖 Sponsor: https://github.com/sponsors/jeremylong
11:43:29 
11:43:29 
11:43:29 [INFO] Analysis Started
11:43:29 [INFO] Finished Archive Analyzer (0 seconds)
11:43:29 [INFO] Finished File Name Analyzer (0 seconds)
11:43:29 [INFO] Finished Jar Analyzer (0 seconds)
11:43:29 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:43:29 [INFO] Finished Hint Analyzer (0 seconds)
11:43:29 [INFO] Finished Version Filter Analyzer (0 seconds)
11:43:30 [INFO] Created CPE Index (1 seconds)
11:43:30 [INFO] Finished CPE Analyzer (1 seconds)
11:43:30 [INFO] Finished False Positive Analyzer (0 seconds)
11:43:30 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:43:30 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:43:30 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:43:31 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:43:31 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:43:31 
11:43:31 
11:43:31 ## Recommendation
11:43:31 
11:43:31 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:43:31 
11:43:31 The following template can be used to demonstrate the vulnerability:  
11:43:31 ```{{#with "constructor"}}
11:43:31 	{{#with split as |a|}}
11:43:31 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:43:31 		{{#with (concat (lookup join (slice 0 1)))}}
11:43:31 			{{#each (slice 2 3)}}
11:43:31 				{{#with (apply 0 a)}}
11:43:31 					{{.}}
11:43:31 				{{/with}}
11:43:31 			{{/each}}
11:43:31 		{{/with}}
11:43:31 	{{/with}}
11:43:31 {{/with}}```
11:43:31 
11:43:31 
11:43:31 ## Recommendation
11:43:31 
11:43:31 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:43:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:43:31 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:43:31 [INFO] Analysis Complete (1 seconds)
11:43:31 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:43:31 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:43:31 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:43:31 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:43:31 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:43:31 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:43:31 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:43:31 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:43:31 [INFO] 
11:43:31 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
11:43:31 [INFO] Building dependencies.redis 1.0                                  [23/64]
11:43:31 [INFO]   from mvn/dependencies/redis/pom.xml
11:43:31 [INFO] --------------------------------[ pom ]---------------------------------
11:43:31 [INFO] 
11:43:31 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis ---
11:43:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
11:43:31 [INFO] 
11:43:31 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
11:43:31 [INFO] 
11:43:31 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.redis ---
11:43:31 [INFO] Executing tasks
11:43:36 [INFO] Executed tasks
11:43:36 [INFO] 
11:43:36 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.redis ---
11:43:36 [INFO] Checking for updates
11:43:36 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:43:36 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:43:36 [INFO] Check for updates complete (69 ms)
11:43:36 [INFO] 
11:43:36 
11:43:36 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:43:36 
11:43:36 
11:43:36    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:43:36    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:43:36 
11:43:36 💖 Sponsor: https://github.com/sponsors/jeremylong
11:43:36 
11:43:36 
11:43:36 [INFO] Analysis Started
11:43:36 [INFO] Finished Archive Analyzer (0 seconds)
11:43:36 [INFO] Finished File Name Analyzer (0 seconds)
11:43:36 [INFO] Finished Jar Analyzer (0 seconds)
11:43:36 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:43:36 [INFO] Finished Hint Analyzer (0 seconds)
11:43:36 [INFO] Finished Version Filter Analyzer (0 seconds)
11:43:37 [INFO] Created CPE Index (1 seconds)
11:43:38 [INFO] Finished CPE Analyzer (1 seconds)
11:43:38 [INFO] Finished False Positive Analyzer (0 seconds)
11:43:38 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:43:38 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:43:38 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:43:38 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:43:38 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:43:38 
11:43:38 
11:43:38 ## Recommendation
11:43:38 
11:43:38 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:43:38 
11:43:38 The following template can be used to demonstrate the vulnerability:  
11:43:38 ```{{#with "constructor"}}
11:43:38 	{{#with split as |a|}}
11:43:38 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:43:38 		{{#with (concat (lookup join (slice 0 1)))}}
11:43:38 			{{#each (slice 2 3)}}
11:43:38 				{{#with (apply 0 a)}}
11:43:38 					{{.}}
11:43:38 				{{/with}}
11:43:38 			{{/each}}
11:43:38 		{{/with}}
11:43:38 	{{/with}}
11:43:38 {{/with}}```
11:43:38 
11:43:38 
11:43:38 ## Recommendation
11:43:38 
11:43:38 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:43:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:43:38 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:43:38 [INFO] Analysis Complete (1 seconds)
11:43:38 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:43:38 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:43:38 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:43:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:43:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:43:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:43:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:43:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:43:38 [INFO] 
11:43:38 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
11:43:38 [INFO] Building dependencies.reports 1.0                                [24/64]
11:43:38 [INFO]   from mvn/dependencies/reports/pom.xml
11:43:38 [INFO] --------------------------------[ pom ]---------------------------------
11:43:38 [INFO] 
11:43:38 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports ---
11:43:38 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
11:43:38 [INFO] 
11:43:38 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
11:43:38 [INFO] 
11:43:38 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.reports ---
11:43:38 [INFO] Executing tasks
11:43:43 [INFO] Executed tasks
11:43:43 [INFO] 
11:43:43 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.reports ---
11:43:43 [INFO] Checking for updates
11:43:43 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:43:43 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:43:43 [INFO] Check for updates complete (67 ms)
11:43:43 [INFO] 
11:43:43 
11:43:43 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:43:43 
11:43:43 
11:43:43    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:43:43    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:43:43 
11:43:43 💖 Sponsor: https://github.com/sponsors/jeremylong
11:43:43 
11:43:43 
11:43:43 [INFO] Analysis Started
11:43:43 [INFO] Finished Archive Analyzer (0 seconds)
11:43:43 [INFO] Finished File Name Analyzer (0 seconds)
11:43:43 [INFO] Finished Jar Analyzer (0 seconds)
11:43:43 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:43:43 [INFO] Finished Hint Analyzer (0 seconds)
11:43:43 [INFO] Finished Version Filter Analyzer (0 seconds)
11:43:45 [INFO] Created CPE Index (1 seconds)
11:43:45 [INFO] Finished CPE Analyzer (1 seconds)
11:43:45 [INFO] Finished False Positive Analyzer (0 seconds)
11:43:45 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:43:45 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:43:45 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:43:45 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:43:45 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:43:45 
11:43:45 
11:43:45 ## Recommendation
11:43:45 
11:43:45 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:43:45 
11:43:45 The following template can be used to demonstrate the vulnerability:  
11:43:45 ```{{#with "constructor"}}
11:43:45 	{{#with split as |a|}}
11:43:45 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:43:45 		{{#with (concat (lookup join (slice 0 1)))}}
11:43:45 			{{#each (slice 2 3)}}
11:43:45 				{{#with (apply 0 a)}}
11:43:45 					{{.}}
11:43:45 				{{/with}}
11:43:45 			{{/each}}
11:43:45 		{{/with}}
11:43:45 	{{/with}}
11:43:45 {{/with}}```
11:43:45 
11:43:45 
11:43:45 ## Recommendation
11:43:45 
11:43:45 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:43:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:43:45 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:43:45 [INFO] Analysis Complete (1 seconds)
11:43:45 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:43:45 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:43:45 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:43:45 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:43:45 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:43:45 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:43:45 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:43:45 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:43:45 [INFO] 
11:43:45 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
11:43:45 [INFO] Building dependencies.saaj 1.0                                   [25/64]
11:43:45 [INFO]   from mvn/dependencies/saaj/pom.xml
11:43:45 [INFO] --------------------------------[ pom ]---------------------------------
11:43:45 [INFO] 
11:43:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj ---
11:43:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
11:43:45 [INFO] 
11:43:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
11:43:45 [INFO] 
11:43:45 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj ---
11:43:45 [INFO] Executing tasks
11:43:45 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar
11:43:45 [INFO] Executed tasks
11:43:45 [INFO] 
11:43:45 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.saaj ---
11:43:45 [INFO] Executing tasks
11:43:50 [INFO] Executed tasks
11:43:50 [INFO] 
11:43:50 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.saaj ---
11:43:50 [INFO] Checking for updates
11:43:50 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:43:50 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:43:50 [INFO] Check for updates complete (67 ms)
11:43:50 [INFO] 
11:43:50 
11:43:50 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:43:50 
11:43:50 
11:43:50    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:43:50    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:43:50 
11:43:50 💖 Sponsor: https://github.com/sponsors/jeremylong
11:43:50 
11:43:50 
11:43:50 [INFO] Analysis Started
11:43:50 [INFO] Finished Archive Analyzer (0 seconds)
11:43:50 [INFO] Finished File Name Analyzer (0 seconds)
11:43:50 [INFO] Finished Jar Analyzer (0 seconds)
11:43:50 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:43:50 [INFO] Finished Hint Analyzer (0 seconds)
11:43:50 [INFO] Finished Version Filter Analyzer (0 seconds)
11:43:51 [INFO] Created CPE Index (1 seconds)
11:43:52 [INFO] Finished CPE Analyzer (1 seconds)
11:43:52 [INFO] Finished False Positive Analyzer (0 seconds)
11:43:52 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:43:52 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:43:52 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:43:52 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:43:52 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:43:52 
11:43:52 
11:43:52 ## Recommendation
11:43:52 
11:43:52 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:43:52 
11:43:52 The following template can be used to demonstrate the vulnerability:  
11:43:52 ```{{#with "constructor"}}
11:43:52 	{{#with split as |a|}}
11:43:52 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:43:52 		{{#with (concat (lookup join (slice 0 1)))}}
11:43:52 			{{#each (slice 2 3)}}
11:43:52 				{{#with (apply 0 a)}}
11:43:52 					{{.}}
11:43:52 				{{/with}}
11:43:52 			{{/each}}
11:43:52 		{{/with}}
11:43:52 	{{/with}}
11:43:52 {{/with}}```
11:43:52 
11:43:52 
11:43:52 ## Recommendation
11:43:52 
11:43:52 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:43:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:43:52 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:43:52 [INFO] Analysis Complete (1 seconds)
11:43:52 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:43:52 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:43:52 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:43:52 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:43:52 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:43:52 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:43:52 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:43:52 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:43:52 [INFO] 
11:43:52 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
11:43:52 [INFO] Building dependencies.security 1.0                               [26/64]
11:43:52 [INFO]   from mvn/dependencies/security/pom.xml
11:43:52 [INFO] --------------------------------[ pom ]---------------------------------
11:43:52 [INFO] 
11:43:52 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security ---
11:43:52 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
11:43:52 [INFO] 
11:43:52 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
11:43:52 [INFO] 
11:43:52 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.security ---
11:43:52 [INFO] Executing tasks
11:43:57 [INFO] Executed tasks
11:43:57 [INFO] 
11:43:57 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.security ---
11:43:57 [INFO] Checking for updates
11:43:57 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:43:57 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:43:57 [INFO] Check for updates complete (69 ms)
11:43:57 [INFO] 
11:43:57 
11:43:57 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:43:57 
11:43:57 
11:43:57    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:43:57    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:43:57 
11:43:57 💖 Sponsor: https://github.com/sponsors/jeremylong
11:43:57 
11:43:57 
11:43:57 [INFO] Analysis Started
11:43:57 [INFO] Finished Archive Analyzer (0 seconds)
11:43:57 [INFO] Finished File Name Analyzer (0 seconds)
11:43:57 [INFO] Finished Jar Analyzer (0 seconds)
11:43:57 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:43:57 [INFO] Finished Hint Analyzer (0 seconds)
11:43:57 [INFO] Finished Version Filter Analyzer (0 seconds)
11:43:59 [INFO] Created CPE Index (1 seconds)
11:43:59 [INFO] Finished CPE Analyzer (1 seconds)
11:43:59 [INFO] Finished False Positive Analyzer (0 seconds)
11:43:59 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:43:59 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:43:59 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:43:59 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:43:59 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:43:59 
11:43:59 
11:43:59 ## Recommendation
11:43:59 
11:43:59 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:43:59 
11:43:59 The following template can be used to demonstrate the vulnerability:  
11:43:59 ```{{#with "constructor"}}
11:43:59 	{{#with split as |a|}}
11:43:59 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:43:59 		{{#with (concat (lookup join (slice 0 1)))}}
11:43:59 			{{#each (slice 2 3)}}
11:43:59 				{{#with (apply 0 a)}}
11:43:59 					{{.}}
11:43:59 				{{/with}}
11:43:59 			{{/each}}
11:43:59 		{{/with}}
11:43:59 	{{/with}}
11:43:59 {{/with}}```
11:43:59 
11:43:59 
11:43:59 ## Recommendation
11:43:59 
11:43:59 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:43:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:43:59 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:43:59 [INFO] Analysis Complete (1 seconds)
11:43:59 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:43:59 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:43:59 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:43:59 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:43:59 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:43:59 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:43:59 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:43:59 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:43:59 [INFO] 
11:43:59 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
11:43:59 [INFO] Building dependencies.shared 1.0                                 [27/64]
11:43:59 [INFO]   from mvn/dependencies/shared/pom.xml
11:43:59 [INFO] --------------------------------[ pom ]---------------------------------
11:43:59 [INFO] 
11:43:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared ---
11:43:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
11:43:59 [INFO] 
11:43:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
11:43:59 [INFO] 
11:43:59 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared ---
11:43:59 [INFO] Executing tasks
11:43:59 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar
11:43:59 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar
11:43:59 [INFO] Executed tasks
11:43:59 [INFO] 
11:43:59 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.shared ---
11:43:59 [INFO] Executing tasks
11:44:04 [INFO] Executed tasks
11:44:04 [INFO] 
11:44:04 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.shared ---
11:44:04 [INFO] Checking for updates
11:44:04 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:44:04 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:44:04 [INFO] Check for updates complete (102 ms)
11:44:05 [INFO] 
11:44:05 
11:44:05 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:44:05 
11:44:05 
11:44:05    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:44:05    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:44:05 
11:44:05 💖 Sponsor: https://github.com/sponsors/jeremylong
11:44:05 
11:44:05 
11:44:05 [INFO] Analysis Started
11:44:06 [INFO] Finished Archive Analyzer (0 seconds)
11:44:06 [INFO] Finished File Name Analyzer (0 seconds)
11:44:06 [INFO] Finished Jar Analyzer (0 seconds)
11:44:06 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:44:06 [INFO] Finished Hint Analyzer (0 seconds)
11:44:06 [INFO] Finished Version Filter Analyzer (0 seconds)
11:44:07 [INFO] Created CPE Index (1 seconds)
11:44:08 [INFO] Finished CPE Analyzer (1 seconds)
11:44:08 [INFO] Finished False Positive Analyzer (0 seconds)
11:44:08 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:44:08 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:44:08 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:44:08 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:44:08 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:44:08 
11:44:08 
11:44:08 ## Recommendation
11:44:08 
11:44:08 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:44:08 
11:44:08 The following template can be used to demonstrate the vulnerability:  
11:44:08 ```{{#with "constructor"}}
11:44:08 	{{#with split as |a|}}
11:44:08 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:44:08 		{{#with (concat (lookup join (slice 0 1)))}}
11:44:08 			{{#each (slice 2 3)}}
11:44:08 				{{#with (apply 0 a)}}
11:44:08 					{{.}}
11:44:08 				{{/with}}
11:44:08 			{{/each}}
11:44:08 		{{/with}}
11:44:08 	{{/with}}
11:44:08 {{/with}}```
11:44:08 
11:44:08 
11:44:08 ## Recommendation
11:44:08 
11:44:08 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:44:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:44:08 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:44:08 [INFO] Analysis Complete (2 seconds)
11:44:08 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:44:08 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:44:08 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:44:08 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:44:08 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:44:08 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:44:08 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:44:08 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:44:08 [INFO] 
11:44:08 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
11:44:08 [INFO] Building dependencies.spring 1.0                                 [28/64]
11:44:08 [INFO]   from mvn/dependencies/spring/pom.xml
11:44:08 [INFO] --------------------------------[ pom ]---------------------------------
11:44:08 [INFO] 
11:44:08 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring ---
11:44:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
11:44:08 [INFO] 
11:44:08 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
11:44:08 [INFO] 
11:44:08 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring ---
11:44:08 [INFO] Executing tasks
11:44:13 [INFO] Executed tasks
11:44:13 [INFO] 
11:44:13 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.spring ---
11:44:13 [INFO] Checking for updates
11:44:13 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:44:13 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:44:13 [INFO] Check for updates complete (67 ms)
11:44:13 [INFO] 
11:44:13 
11:44:13 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:44:13 
11:44:13 
11:44:13    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:44:13    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:44:13 
11:44:13 💖 Sponsor: https://github.com/sponsors/jeremylong
11:44:13 
11:44:13 
11:44:13 [INFO] Analysis Started
11:44:13 [INFO] Finished Archive Analyzer (0 seconds)
11:44:13 [INFO] Finished File Name Analyzer (0 seconds)
11:44:13 [INFO] Finished Jar Analyzer (0 seconds)
11:44:13 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:44:13 [INFO] Finished Hint Analyzer (0 seconds)
11:44:13 [INFO] Finished Version Filter Analyzer (0 seconds)
11:44:15 [INFO] Created CPE Index (1 seconds)
11:44:15 [INFO] Finished CPE Analyzer (1 seconds)
11:44:15 [INFO] Finished False Positive Analyzer (0 seconds)
11:44:15 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:44:15 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:44:15 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:44:15 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:44:15 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:44:15 
11:44:15 
11:44:15 ## Recommendation
11:44:15 
11:44:15 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:44:15 
11:44:15 The following template can be used to demonstrate the vulnerability:  
11:44:15 ```{{#with "constructor"}}
11:44:15 	{{#with split as |a|}}
11:44:15 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:44:15 		{{#with (concat (lookup join (slice 0 1)))}}
11:44:15 			{{#each (slice 2 3)}}
11:44:15 				{{#with (apply 0 a)}}
11:44:15 					{{.}}
11:44:15 				{{/with}}
11:44:15 			{{/each}}
11:44:15 		{{/with}}
11:44:15 	{{/with}}
11:44:15 {{/with}}```
11:44:15 
11:44:15 
11:44:15 ## Recommendation
11:44:15 
11:44:15 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:44:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:44:15 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:44:15 [INFO] Analysis Complete (1 seconds)
11:44:15 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:44:15 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:44:15 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:44:15 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:44:15 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:44:15 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:44:15 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:44:15 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:44:15 [INFO] 
11:44:15 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
11:44:15 [INFO] Building dependencies.spring-ldap 1.0                            [29/64]
11:44:15 [INFO]   from mvn/dependencies/spring-ldap/pom.xml
11:44:15 [INFO] --------------------------------[ pom ]---------------------------------
11:44:15 [INFO] 
11:44:15 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap ---
11:44:15 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
11:44:15 [INFO] 
11:44:15 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
11:44:15 [INFO] 
11:44:15 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring-ldap ---
11:44:15 [INFO] Executing tasks
11:44:20 [INFO] Executed tasks
11:44:20 [INFO] 
11:44:20 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.spring-ldap ---
11:44:20 [INFO] Checking for updates
11:44:20 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:44:20 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:44:20 [INFO] Check for updates complete (95 ms)
11:44:20 [INFO] 
11:44:20 
11:44:20 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:44:20 
11:44:20 
11:44:20    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:44:20    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:44:20 
11:44:20 💖 Sponsor: https://github.com/sponsors/jeremylong
11:44:20 
11:44:20 
11:44:20 [INFO] Analysis Started
11:44:21 [INFO] Finished Archive Analyzer (0 seconds)
11:44:21 [INFO] Finished File Name Analyzer (0 seconds)
11:44:21 [INFO] Finished Jar Analyzer (0 seconds)
11:44:21 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:44:21 [INFO] Finished Hint Analyzer (0 seconds)
11:44:21 [INFO] Finished Version Filter Analyzer (0 seconds)
11:44:22 [INFO] Created CPE Index (1 seconds)
11:44:22 [INFO] Finished CPE Analyzer (1 seconds)
11:44:22 [INFO] Finished False Positive Analyzer (0 seconds)
11:44:22 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:44:22 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:44:22 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:44:22 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:44:22 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:44:22 
11:44:22 
11:44:22 ## Recommendation
11:44:22 
11:44:22 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:44:22 
11:44:22 The following template can be used to demonstrate the vulnerability:  
11:44:22 ```{{#with "constructor"}}
11:44:22 	{{#with split as |a|}}
11:44:22 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:44:22 		{{#with (concat (lookup join (slice 0 1)))}}
11:44:22 			{{#each (slice 2 3)}}
11:44:22 				{{#with (apply 0 a)}}
11:44:22 					{{.}}
11:44:22 				{{/with}}
11:44:22 			{{/each}}
11:44:22 		{{/with}}
11:44:22 	{{/with}}
11:44:22 {{/with}}```
11:44:22 
11:44:22 
11:44:22 ## Recommendation
11:44:22 
11:44:22 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:44:22 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:44:22 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:44:22 [INFO] Analysis Complete (1 seconds)
11:44:22 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:44:22 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:44:22 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:44:22 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:44:22 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:44:22 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:44:22 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:44:22 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:44:22 [INFO] 
11:44:22 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
11:44:22 [INFO] Building dependencies.spring-security 1.0                        [30/64]
11:44:22 [INFO]   from mvn/dependencies/spring-security/pom.xml
11:44:22 [INFO] --------------------------------[ pom ]---------------------------------
11:44:22 [INFO] 
11:44:22 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security ---
11:44:22 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
11:44:22 [INFO] 
11:44:22 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
11:44:22 [INFO] 
11:44:22 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring-security ---
11:44:22 [INFO] Executing tasks
11:44:27 [INFO] Executed tasks
11:44:27 [INFO] 
11:44:27 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.spring-security ---
11:44:27 [INFO] Checking for updates
11:44:27 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:44:28 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:44:28 [INFO] Check for updates complete (71 ms)
11:44:28 [INFO] 
11:44:28 
11:44:28 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:44:28 
11:44:28 
11:44:28    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:44:28    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:44:28 
11:44:28 💖 Sponsor: https://github.com/sponsors/jeremylong
11:44:28 
11:44:28 
11:44:28 [INFO] Analysis Started
11:44:28 [INFO] Finished Archive Analyzer (0 seconds)
11:44:28 [INFO] Finished File Name Analyzer (0 seconds)
11:44:28 [INFO] Finished Jar Analyzer (0 seconds)
11:44:28 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:44:28 [INFO] Finished Hint Analyzer (0 seconds)
11:44:28 [INFO] Finished Version Filter Analyzer (0 seconds)
11:44:29 [INFO] Created CPE Index (1 seconds)
11:44:29 [INFO] Finished CPE Analyzer (1 seconds)
11:44:29 [INFO] Finished False Positive Analyzer (0 seconds)
11:44:29 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:44:29 [INFO] Finished RetireJS Analyzer (0 seconds)
11:44:29 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:44:29 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:44:29 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:44:29 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:44:29 
11:44:29 
11:44:29 ## Recommendation
11:44:29 
11:44:29 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:44:29 
11:44:29 The following template can be used to demonstrate the vulnerability:  
11:44:29 ```{{#with "constructor"}}
11:44:29 	{{#with split as |a|}}
11:44:29 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:44:29 		{{#with (concat (lookup join (slice 0 1)))}}
11:44:29 			{{#each (slice 2 3)}}
11:44:29 				{{#with (apply 0 a)}}
11:44:29 					{{.}}
11:44:29 				{{/with}}
11:44:29 			{{/each}}
11:44:29 		{{/with}}
11:44:29 	{{/with}}
11:44:29 {{/with}}```
11:44:29 
11:44:29 
11:44:29 ## Recommendation
11:44:29 
11:44:29 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:44:29 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:44:29 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:44:29 [INFO] Analysis Complete (1 seconds)
11:44:29 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:44:29 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:44:29 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:44:29 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:44:29 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:44:29 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:44:29 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:44:29 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:44:29 [INFO] 
11:44:29 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
11:44:29 [INFO] Building dependencies.swagger 1.0                                [31/64]
11:44:29 [INFO]   from mvn/dependencies/swagger/pom.xml
11:44:29 [INFO] --------------------------------[ pom ]---------------------------------
11:44:29 [INFO] 
11:44:29 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger ---
11:44:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
11:44:29 [INFO] 
11:44:29 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
11:44:29 [INFO] 
11:44:29 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger ---
11:44:30 [INFO] Executing tasks
11:44:30 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar
11:44:30 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar
11:44:30 [INFO] Executed tasks
11:44:30 [INFO] 
11:44:30 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.swagger ---
11:44:30 [INFO] Executing tasks
11:44:35 [INFO] Executed tasks
11:44:35 [INFO] 
11:44:35 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.swagger ---
11:44:35 [INFO] Checking for updates
11:44:35 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:44:35 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:44:35 [INFO] Check for updates complete (68 ms)
11:44:35 [INFO] 
11:44:35 
11:44:35 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:44:35 
11:44:35 
11:44:35    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:44:35    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:44:35 
11:44:35 💖 Sponsor: https://github.com/sponsors/jeremylong
11:44:35 
11:44:35 
11:44:35 [INFO] Analysis Started
11:44:35 [INFO] Finished Archive Analyzer (0 seconds)
11:44:35 [INFO] Finished File Name Analyzer (0 seconds)
11:44:35 [INFO] Finished Jar Analyzer (0 seconds)
11:44:35 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:44:35 [INFO] Finished Hint Analyzer (0 seconds)
11:44:35 [INFO] Finished Version Filter Analyzer (0 seconds)
11:44:36 [INFO] Created CPE Index (1 seconds)
11:44:36 [INFO] Finished CPE Analyzer (1 seconds)
11:44:36 [INFO] Finished False Positive Analyzer (0 seconds)
11:44:36 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:44:43 [INFO] Finished RetireJS Analyzer (6 seconds)
11:44:43 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:44:43 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:44:43 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:44:43 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:44:43 
11:44:43 
11:44:43 ## Recommendation
11:44:43 
11:44:43 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:44:43 
11:44:43 The following template can be used to demonstrate the vulnerability:  
11:44:43 ```{{#with "constructor"}}
11:44:43 	{{#with split as |a|}}
11:44:43 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:44:43 		{{#with (concat (lookup join (slice 0 1)))}}
11:44:43 			{{#each (slice 2 3)}}
11:44:43 				{{#with (apply 0 a)}}
11:44:43 					{{.}}
11:44:43 				{{/with}}
11:44:43 			{{/each}}
11:44:43 		{{/with}}
11:44:43 	{{/with}}
11:44:43 {{/with}}```
11:44:43 
11:44:43 
11:44:43 ## Recommendation
11:44:43 
11:44:43 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:44:43 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:44:43 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:44:43 [INFO] Analysis Complete (7 seconds)
11:44:43 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:44:43 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:44:43 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:44:43 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:44:43 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:44:43 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:44:43 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:44:43 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:44:43 [INFO] 
11:44:43 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
11:44:43 [INFO] Building dependencies.wss4j 1.0                                  [32/64]
11:44:43 [INFO]   from mvn/dependencies/wss4j/pom.xml
11:44:43 [INFO] --------------------------------[ pom ]---------------------------------
11:44:43 [INFO] 
11:44:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j ---
11:44:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
11:44:43 [INFO] 
11:44:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
11:44:43 [INFO] 
11:44:43 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j ---
11:44:43 [INFO] Executing tasks
11:44:43 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar
11:44:43 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar
11:44:43 [INFO] Executed tasks
11:44:43 [INFO] 
11:44:43 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.wss4j ---
11:44:43 [INFO] Executing tasks
11:44:48 [INFO] Executed tasks
11:44:48 [INFO] 
11:44:48 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.wss4j ---
11:44:48 [INFO] Checking for updates
11:44:48 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:44:48 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:44:48 [INFO] Check for updates complete (70 ms)
11:44:48 [INFO] 
11:44:48 
11:44:48 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:44:48 
11:44:48 
11:44:48    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:44:48    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:44:48 
11:44:48 💖 Sponsor: https://github.com/sponsors/jeremylong
11:44:48 
11:44:48 
11:44:48 [INFO] Analysis Started
11:44:48 [INFO] Finished Archive Analyzer (0 seconds)
11:44:48 [INFO] Finished File Name Analyzer (0 seconds)
11:44:48 [INFO] Finished Jar Analyzer (0 seconds)
11:44:48 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:44:48 [INFO] Finished Hint Analyzer (0 seconds)
11:44:48 [INFO] Finished Version Filter Analyzer (0 seconds)
11:44:50 [INFO] Created CPE Index (1 seconds)
11:44:50 [INFO] Finished CPE Analyzer (1 seconds)
11:44:50 [INFO] Finished False Positive Analyzer (0 seconds)
11:44:50 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:44:50 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:44:50 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:44:50 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:44:50 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
11:44:50 
11:44:50 
11:44:50 ## Recommendation
11:44:50 
11:44:50 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
11:44:50 
11:44:50 The following template can be used to demonstrate the vulnerability:  
11:44:50 ```{{#with "constructor"}}
11:44:50 	{{#with split as |a|}}
11:44:50 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
11:44:50 		{{#with (concat (lookup join (slice 0 1)))}}
11:44:50 			{{#each (slice 2 3)}}
11:44:50 				{{#with (apply 0 a)}}
11:44:50 					{{.}}
11:44:50 				{{/with}}
11:44:50 			{{/each}}
11:44:50 		{{/with}}
11:44:50 	{{/with}}
11:44:50 {{/with}}```
11:44:50 
11:44:50 
11:44:50 ## Recommendation
11:44:50 
11:44:50 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
11:44:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
11:44:50 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:44:50 [INFO] Analysis Complete (1 seconds)
11:44:50 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:44:50 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:44:50 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:44:50 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:44:50 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:44:50 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:44:50 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:44:50 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:44:50 [INFO] 
11:44:50 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
11:44:50 [INFO] Building dependencies.testsuite 1.0                              [33/64]
11:44:50 [INFO]   from mvn/dependencies/testsuite/pom.xml
11:44:50 [INFO] --------------------------------[ pom ]---------------------------------
11:44:50 [INFO] 
11:44:50 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite ---
11:44:50 [INFO] Executing tasks
11:44:55 [INFO] Executed tasks
11:44:55 [INFO] 
11:44:55 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite ---
11:44:55 [INFO] Checking for updates
11:44:55 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:44:55 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:44:55 [INFO] Check for updates complete (69 ms)
11:44:55 [INFO] 
11:44:55 
11:44:55 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:44:55 
11:44:55 
11:44:55    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:44:55    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:44:55 
11:44:55 💖 Sponsor: https://github.com/sponsors/jeremylong
11:44:55 
11:44:55 
11:44:55 [INFO] Analysis Started
11:44:55 [INFO] Finished File Name Analyzer (0 seconds)
11:44:55 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:44:55 [INFO] Finished Hint Analyzer (0 seconds)
11:44:55 [INFO] Finished Version Filter Analyzer (0 seconds)
11:44:57 [INFO] Created CPE Index (1 seconds)
11:44:57 [INFO] Finished CPE Analyzer (1 seconds)
11:44:57 [INFO] Finished False Positive Analyzer (0 seconds)
11:44:57 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:44:57 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:44:57 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:44:57 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:44:57 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:44:57 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:44:57 [INFO] Analysis Complete (1 seconds)
11:44:57 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
11:44:57 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
11:44:57 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
11:44:57 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
11:44:57 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
11:44:57 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
11:44:57 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
11:44:57 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
11:44:57 [INFO] 
11:44:57 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
11:44:57 [INFO] Building dependencies.testsuite.axis14 1.0                       [34/64]
11:44:57 [INFO]   from mvn/dependencies/testsuite/axis14/pom.xml
11:44:57 [INFO] --------------------------------[ pom ]---------------------------------
11:44:57 [INFO] 
11:44:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
11:44:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
11:44:57 [INFO] 
11:44:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
11:44:57 [INFO] 
11:44:57 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 ---
11:44:57 [INFO] Executing tasks
11:44:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar
11:44:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar
11:44:57 [INFO] Executed tasks
11:44:57 [INFO] 
11:44:57 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.axis14 ---
11:44:57 [INFO] Executing tasks
11:45:02 [INFO] Executed tasks
11:45:02 [INFO] 
11:45:02 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.axis14 ---
11:45:02 [INFO] Checking for updates
11:45:02 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:45:02 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:45:02 [INFO] Check for updates complete (68 ms)
11:45:02 [INFO] 
11:45:02 
11:45:02 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:45:02 
11:45:02 
11:45:02    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:45:02    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:45:02 
11:45:02 💖 Sponsor: https://github.com/sponsors/jeremylong
11:45:02 
11:45:02 
11:45:02 [INFO] Analysis Started
11:45:02 [INFO] Finished File Name Analyzer (0 seconds)
11:45:02 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:45:02 [INFO] Finished Hint Analyzer (0 seconds)
11:45:02 [INFO] Finished Version Filter Analyzer (0 seconds)
11:45:03 [INFO] Created CPE Index (1 seconds)
11:45:03 [INFO] Finished CPE Analyzer (1 seconds)
11:45:03 [INFO] Finished False Positive Analyzer (0 seconds)
11:45:03 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:45:03 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:45:03 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:45:03 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:45:03 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:45:03 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:45:03 [INFO] Analysis Complete (1 seconds)
11:45:03 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
11:45:03 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
11:45:04 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
11:45:04 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
11:45:04 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
11:45:04 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
11:45:04 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
11:45:04 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
11:45:04 [INFO] 
11:45:04 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
11:45:04 [INFO] Building dependencies.testsuite.as 1.0                           [35/64]
11:45:04 [INFO]   from mvn/dependencies/testsuite/applicationServer/pom.xml
11:45:04 [INFO] --------------------------------[ pom ]---------------------------------
11:45:04 [INFO] 
11:45:04 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer ---
11:45:04 [INFO] Executing tasks
11:45:09 [INFO] Executed tasks
11:45:09 [INFO] 
11:45:09 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer ---
11:45:09 [INFO] Checking for updates
11:45:09 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:45:09 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:45:09 [INFO] Check for updates complete (66 ms)
11:45:09 [INFO] 
11:45:09 
11:45:09 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:45:09 
11:45:09 
11:45:09    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:45:09    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:45:09 
11:45:09 💖 Sponsor: https://github.com/sponsors/jeremylong
11:45:09 
11:45:09 
11:45:09 [INFO] Analysis Started
11:45:09 [INFO] Finished File Name Analyzer (0 seconds)
11:45:09 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:45:09 [INFO] Finished Hint Analyzer (0 seconds)
11:45:09 [INFO] Finished Version Filter Analyzer (0 seconds)
11:45:10 [INFO] Created CPE Index (1 seconds)
11:45:10 [INFO] Finished CPE Analyzer (1 seconds)
11:45:10 [INFO] Finished False Positive Analyzer (0 seconds)
11:45:10 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:45:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:45:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:45:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:45:10 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:45:10 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:45:10 [INFO] Analysis Complete (1 seconds)
11:45:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
11:45:10 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
11:45:10 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
11:45:10 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
11:45:10 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
11:45:10 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
11:45:10 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
11:45:10 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
11:45:10 [INFO] 
11:45:10 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >--
11:45:10 [INFO] Building dependencies.testsuite.as.wildfly27 1.0                 [36/64]
11:45:10 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml
11:45:10 [INFO] --------------------------------[ pom ]---------------------------------
11:45:10 [INFO] 
11:45:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
11:45:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = [])
11:45:10 [INFO] 
11:45:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
11:45:10 [INFO] 
11:45:10 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
11:45:10 [INFO] Executing tasks
11:45:15 [INFO] Executed tasks
11:45:15 [INFO] 
11:45:15 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
11:45:16 [INFO] Checking for updates
11:45:16 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:45:16 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:45:16 [INFO] Check for updates complete (66 ms)
11:45:16 [INFO] 
11:45:16 
11:45:16 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:45:16 
11:45:16 
11:45:16    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:45:16    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:45:16 
11:45:16 💖 Sponsor: https://github.com/sponsors/jeremylong
11:45:16 
11:45:16 
11:45:16 [INFO] Analysis Started
11:45:16 [INFO] Finished File Name Analyzer (0 seconds)
11:45:16 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:45:16 [INFO] Finished Hint Analyzer (0 seconds)
11:45:16 [INFO] Finished Version Filter Analyzer (0 seconds)
11:45:17 [INFO] Created CPE Index (1 seconds)
11:45:17 [INFO] Finished CPE Analyzer (1 seconds)
11:45:17 [INFO] Finished False Positive Analyzer (0 seconds)
11:45:17 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:45:17 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:45:17 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:45:17 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:45:17 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:45:17 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:45:17 [INFO] Analysis Complete (1 seconds)
11:45:17 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:45:17 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:45:17 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:45:17 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:45:17 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:45:17 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:45:17 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:45:17 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:45:17 [INFO] 
11:45:17 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >--
11:45:17 [INFO] Building dependencies.testsuite.as.wildfly28 1.0                 [37/64]
11:45:17 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml
11:45:17 [INFO] --------------------------------[ pom ]---------------------------------
11:45:17 [INFO] 
11:45:17 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
11:45:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = [])
11:45:17 [INFO] 
11:45:17 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
11:45:17 [INFO] 
11:45:17 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
11:45:17 [INFO] Executing tasks
11:45:22 [INFO] Executed tasks
11:45:22 [INFO] 
11:45:22 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
11:45:22 [INFO] Checking for updates
11:45:22 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:45:22 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:45:22 [INFO] Check for updates complete (67 ms)
11:45:22 [INFO] 
11:45:22 
11:45:22 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:45:22 
11:45:22 
11:45:22    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:45:22    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:45:22 
11:45:22 💖 Sponsor: https://github.com/sponsors/jeremylong
11:45:22 
11:45:22 
11:45:22 [INFO] Analysis Started
11:45:22 [INFO] Finished File Name Analyzer (0 seconds)
11:45:22 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:45:22 [INFO] Finished Hint Analyzer (0 seconds)
11:45:22 [INFO] Finished Version Filter Analyzer (0 seconds)
11:45:24 [INFO] Created CPE Index (1 seconds)
11:45:24 [INFO] Finished CPE Analyzer (1 seconds)
11:45:24 [INFO] Finished False Positive Analyzer (0 seconds)
11:45:24 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:45:24 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:45:24 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:45:24 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:45:24 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:45:24 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:45:24 [INFO] Analysis Complete (1 seconds)
11:45:24 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:45:24 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:45:24 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:45:24 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:45:24 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:45:24 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:45:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:45:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:45:24 [INFO] 
11:45:24 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >--
11:45:24 [INFO] Building dependencies.testsuite.as.wildfly35 1.0                 [38/64]
11:45:24 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml
11:45:24 [INFO] --------------------------------[ pom ]---------------------------------
11:45:24 [INFO] 
11:45:24 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
11:45:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = [])
11:45:24 [INFO] 
11:45:24 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
11:45:24 [INFO] 
11:45:24 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
11:45:24 [INFO] Executing tasks
11:45:29 [INFO] Executed tasks
11:45:29 [INFO] 
11:45:29 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
11:45:29 [INFO] Checking for updates
11:45:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:45:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:45:29 [INFO] Check for updates complete (73 ms)
11:45:29 [INFO] 
11:45:29 
11:45:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:45:29 
11:45:29 
11:45:29    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:45:29    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:45:29 
11:45:29 💖 Sponsor: https://github.com/sponsors/jeremylong
11:45:29 
11:45:29 
11:45:29 [INFO] Analysis Started
11:45:29 [INFO] Finished File Name Analyzer (0 seconds)
11:45:29 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:45:29 [INFO] Finished Hint Analyzer (0 seconds)
11:45:29 [INFO] Finished Version Filter Analyzer (0 seconds)
11:45:31 [INFO] Created CPE Index (1 seconds)
11:45:31 [INFO] Finished CPE Analyzer (1 seconds)
11:45:31 [INFO] Finished False Positive Analyzer (0 seconds)
11:45:31 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:45:31 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:45:31 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:45:31 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:45:31 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:45:31 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:45:31 [INFO] Analysis Complete (1 seconds)
11:45:31 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:45:31 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:45:31 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:45:31 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:45:31 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:45:31 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:45:31 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:45:31 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:45:31 [INFO] 
11:45:31 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >--
11:45:31 [INFO] Building dependencies.testsuite.as.wildfly36 1.0                 [39/64]
11:45:31 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml
11:45:31 [INFO] --------------------------------[ pom ]---------------------------------
11:45:31 [INFO] 
11:45:31 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
11:45:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = [])
11:45:31 [INFO] 
11:45:31 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
11:45:31 [INFO] 
11:45:31 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
11:45:31 [INFO] Executing tasks
11:45:36 [INFO] Executed tasks
11:45:36 [INFO] 
11:45:36 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
11:45:36 [INFO] Checking for updates
11:45:36 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:45:36 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:45:37 [INFO] Check for updates complete (89 ms)
11:45:37 [INFO] 
11:45:37 
11:45:37 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:45:37 
11:45:37 
11:45:37    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:45:37    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:45:37 
11:45:37 💖 Sponsor: https://github.com/sponsors/jeremylong
11:45:37 
11:45:37 
11:45:37 [INFO] Analysis Started
11:45:37 [INFO] Finished File Name Analyzer (0 seconds)
11:45:37 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:45:37 [INFO] Finished Hint Analyzer (0 seconds)
11:45:37 [INFO] Finished Version Filter Analyzer (0 seconds)
11:45:38 [INFO] Created CPE Index (1 seconds)
11:45:38 [INFO] Finished CPE Analyzer (1 seconds)
11:45:38 [INFO] Finished False Positive Analyzer (0 seconds)
11:45:38 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:45:38 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:45:38 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:45:38 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:45:38 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:45:38 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:45:38 [INFO] Analysis Complete (1 seconds)
11:45:38 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:45:38 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:45:38 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:45:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:45:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:45:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:45:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:45:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:45:38 [INFO] 
11:45:38 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >--
11:45:38 [INFO] Building dependencies.testsuite.as.tomcat10 1.0                  [40/64]
11:45:38 [INFO]   from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml
11:45:38 [INFO] --------------------------------[ pom ]---------------------------------
11:45:38 [INFO] 
11:45:38 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
11:45:38 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = [])
11:45:38 [INFO] 
11:45:38 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
11:45:38 [INFO] 
11:45:38 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
11:45:38 [INFO] Executing tasks
11:45:43 [INFO] Executed tasks
11:45:43 [INFO] 
11:45:43 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
11:45:43 [INFO] Checking for updates
11:45:43 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:45:44 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:45:44 [INFO] Check for updates complete (76 ms)
11:45:44 [INFO] 
11:45:44 
11:45:44 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:45:44 
11:45:44 
11:45:44    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:45:44    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:45:44 
11:45:44 💖 Sponsor: https://github.com/sponsors/jeremylong
11:45:44 
11:45:44 
11:45:44 [INFO] Analysis Started
11:45:44 [INFO] Finished File Name Analyzer (0 seconds)
11:45:44 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:45:44 [INFO] Finished Hint Analyzer (0 seconds)
11:45:44 [INFO] Finished Version Filter Analyzer (0 seconds)
11:45:45 [INFO] Created CPE Index (1 seconds)
11:45:45 [INFO] Finished CPE Analyzer (1 seconds)
11:45:45 [INFO] Finished False Positive Analyzer (0 seconds)
11:45:45 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:45:45 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:45:45 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:45:45 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:45:45 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:45:45 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:45:45 [INFO] Analysis Complete (1 seconds)
11:45:45 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:45:45 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:45:45 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:45:45 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:45:45 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:45:45 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:45:45 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:45:45 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:45:46 [INFO] 
11:45:46 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >--
11:45:46 [INFO] Building dependencies.testsuite.as.tomcat11 1.0                  [41/64]
11:45:46 [INFO]   from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml
11:45:46 [INFO] --------------------------------[ pom ]---------------------------------
11:45:46 [INFO] 
11:45:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
11:45:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = [])
11:45:46 [INFO] 
11:45:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
11:45:46 [INFO] 
11:45:46 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
11:45:46 [INFO] Executing tasks
11:45:51 [INFO] Executed tasks
11:45:51 [INFO] 
11:45:51 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
11:45:51 [INFO] Checking for updates
11:45:51 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:45:51 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:45:51 [INFO] Check for updates complete (69 ms)
11:45:51 [INFO] 
11:45:51 
11:45:51 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:45:51 
11:45:51 
11:45:51    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:45:51    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:45:51 
11:45:51 💖 Sponsor: https://github.com/sponsors/jeremylong
11:45:51 
11:45:51 
11:45:51 [INFO] Analysis Started
11:45:51 [INFO] Finished File Name Analyzer (0 seconds)
11:45:51 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:45:51 [INFO] Finished Hint Analyzer (0 seconds)
11:45:51 [INFO] Finished Version Filter Analyzer (0 seconds)
11:45:52 [INFO] Created CPE Index (1 seconds)
11:45:52 [INFO] Finished CPE Analyzer (1 seconds)
11:45:52 [INFO] Finished False Positive Analyzer (0 seconds)
11:45:52 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:45:52 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:45:52 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:45:52 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:45:52 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:45:52 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:45:52 [INFO] Analysis Complete (1 seconds)
11:45:52 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:45:52 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:45:52 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:45:52 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:45:52 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:45:52 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:45:52 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:45:52 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:45:52 [INFO] 
11:45:52 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
11:45:52 [INFO] Building dependencies.testsuite.test 1.0                         [42/64]
11:45:52 [INFO]   from mvn/dependencies/testsuite/test/pom.xml
11:45:52 [INFO] --------------------------------[ pom ]---------------------------------
11:45:52 [INFO] 
11:45:52 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test ---
11:45:52 [INFO] Executing tasks
11:45:57 [INFO] Executed tasks
11:45:57 [INFO] 
11:45:57 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test ---
11:45:57 [INFO] Checking for updates
11:45:57 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:45:58 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:45:58 [INFO] Check for updates complete (67 ms)
11:45:58 [INFO] 
11:45:58 
11:45:58 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:45:58 
11:45:58 
11:45:58    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:45:58    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:45:58 
11:45:58 💖 Sponsor: https://github.com/sponsors/jeremylong
11:45:58 
11:45:58 
11:45:58 [INFO] Analysis Started
11:45:58 [INFO] Finished File Name Analyzer (0 seconds)
11:45:58 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:45:58 [INFO] Finished Hint Analyzer (0 seconds)
11:45:58 [INFO] Finished Version Filter Analyzer (0 seconds)
11:45:59 [INFO] Created CPE Index (1 seconds)
11:45:59 [INFO] Finished CPE Analyzer (1 seconds)
11:45:59 [INFO] Finished False Positive Analyzer (0 seconds)
11:45:59 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:45:59 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:45:59 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:45:59 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:45:59 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:45:59 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:45:59 [INFO] Analysis Complete (1 seconds)
11:45:59 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
11:45:59 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
11:45:59 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
11:45:59 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
11:45:59 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
11:45:59 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
11:45:59 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
11:45:59 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
11:45:59 [INFO] 
11:45:59 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >--------
11:45:59 [INFO] Building dependencies.testsuite.test.testng 1.0                  [43/64]
11:45:59 [INFO]   from mvn/dependencies/testsuite/test/testng/pom.xml
11:45:59 [INFO] --------------------------------[ pom ]---------------------------------
11:45:59 [INFO] 
11:45:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng ---
11:45:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = [])
11:45:59 [INFO] 
11:45:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng ---
11:45:59 [INFO] 
11:45:59 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.testng ---
11:45:59 [INFO] Executing tasks
11:46:04 [INFO] Executed tasks
11:46:04 [INFO] 
11:46:04 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.testng ---
11:46:04 [INFO] Checking for updates
11:46:04 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:46:04 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:46:04 [INFO] Check for updates complete (77 ms)
11:46:04 [INFO] 
11:46:04 
11:46:04 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:46:04 
11:46:04 
11:46:04    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:46:04    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:46:04 
11:46:04 💖 Sponsor: https://github.com/sponsors/jeremylong
11:46:04 
11:46:04 
11:46:04 [INFO] Analysis Started
11:46:04 [INFO] Finished File Name Analyzer (0 seconds)
11:46:04 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:46:04 [INFO] Finished Hint Analyzer (0 seconds)
11:46:04 [INFO] Finished Version Filter Analyzer (0 seconds)
11:46:06 [INFO] Created CPE Index (1 seconds)
11:46:06 [INFO] Finished CPE Analyzer (1 seconds)
11:46:06 [INFO] Finished False Positive Analyzer (0 seconds)
11:46:06 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:46:06 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:46:06 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:46:06 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:46:06 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:46:06 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:46:06 [INFO] Analysis Complete (1 seconds)
11:46:06 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:46:06 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:46:06 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:46:06 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:46:06 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:46:06 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:46:06 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:46:06 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:46:06 [INFO] 
11:46:06 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >--------
11:46:06 [INFO] Building dependencies.testsuite.test.junit4 1.0                  [44/64]
11:46:06 [INFO]   from mvn/dependencies/testsuite/test/junit4/pom.xml
11:46:06 [INFO] --------------------------------[ pom ]---------------------------------
11:46:06 [INFO] 
11:46:06 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 ---
11:46:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = [])
11:46:06 [INFO] 
11:46:06 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 ---
11:46:06 [INFO] 
11:46:06 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.junit4 ---
11:46:06 [INFO] Executing tasks
11:46:11 [INFO] Executed tasks
11:46:11 [INFO] 
11:46:11 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.junit4 ---
11:46:11 [INFO] Checking for updates
11:46:11 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:46:11 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:46:11 [INFO] Check for updates complete (67 ms)
11:46:11 [INFO] 
11:46:11 
11:46:11 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:46:11 
11:46:11 
11:46:11    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:46:11    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:46:11 
11:46:11 💖 Sponsor: https://github.com/sponsors/jeremylong
11:46:11 
11:46:11 
11:46:11 [INFO] Analysis Started
11:46:11 [INFO] Finished File Name Analyzer (0 seconds)
11:46:11 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:46:11 [INFO] Finished Hint Analyzer (0 seconds)
11:46:11 [INFO] Finished Version Filter Analyzer (0 seconds)
11:46:12 [INFO] Created CPE Index (1 seconds)
11:46:12 [INFO] Finished CPE Analyzer (1 seconds)
11:46:12 [INFO] Finished False Positive Analyzer (0 seconds)
11:46:12 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:46:12 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:46:12 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:46:12 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:46:12 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:46:12 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:46:12 [INFO] Analysis Complete (1 seconds)
11:46:12 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:46:12 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:46:12 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:46:12 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:46:12 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:46:12 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:46:12 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:46:12 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:46:12 [INFO] 
11:46:12 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >-------
11:46:12 [INFO] Building dependencies.testsuite.test.karate09 1.0                [45/64]
11:46:12 [INFO]   from mvn/dependencies/testsuite/test/karate09/pom.xml
11:46:12 [INFO] --------------------------------[ pom ]---------------------------------
11:46:12 [INFO] 
11:46:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 ---
11:46:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = [])
11:46:12 [INFO] 
11:46:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 ---
11:46:12 [INFO] 
11:46:12 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.karate09 ---
11:46:12 [INFO] Executing tasks
11:46:17 [INFO] Executed tasks
11:46:17 [INFO] 
11:46:17 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.karate09 ---
11:46:18 [INFO] Checking for updates
11:46:18 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:46:18 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:46:18 [INFO] Check for updates complete (66 ms)
11:46:18 [INFO] 
11:46:18 
11:46:18 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:46:18 
11:46:18 
11:46:18    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:46:18    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:46:18 
11:46:18 💖 Sponsor: https://github.com/sponsors/jeremylong
11:46:18 
11:46:18 
11:46:18 [INFO] Analysis Started
11:46:18 [INFO] Finished File Name Analyzer (0 seconds)
11:46:18 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:46:18 [INFO] Finished Hint Analyzer (0 seconds)
11:46:18 [INFO] Finished Version Filter Analyzer (0 seconds)
11:46:19 [INFO] Created CPE Index (1 seconds)
11:46:19 [INFO] Finished CPE Analyzer (1 seconds)
11:46:19 [INFO] Finished False Positive Analyzer (0 seconds)
11:46:19 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:46:19 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:46:19 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:46:19 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:46:19 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:46:19 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:46:19 [INFO] Analysis Complete (1 seconds)
11:46:19 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:46:19 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:46:19 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:46:19 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:46:19 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:46:19 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:46:19 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:46:19 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:46:19 [INFO] 
11:46:19 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >-------
11:46:19 [INFO] Building dependencies.testsuite.test.logback 1.0                 [46/64]
11:46:19 [INFO]   from mvn/dependencies/testsuite/test/logback/pom.xml
11:46:19 [INFO] --------------------------------[ pom ]---------------------------------
11:46:19 [INFO] 
11:46:19 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback ---
11:46:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = [])
11:46:19 [INFO] 
11:46:19 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback ---
11:46:19 [INFO] 
11:46:19 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.logback ---
11:46:19 [INFO] Executing tasks
11:46:24 [INFO] Executed tasks
11:46:24 [INFO] 
11:46:24 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.logback ---
11:46:24 [INFO] Checking for updates
11:46:24 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:46:24 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:46:24 [INFO] Check for updates complete (76 ms)
11:46:25 [INFO] 
11:46:25 
11:46:25 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:46:25 
11:46:25 
11:46:25    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:46:25    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:46:25 
11:46:25 💖 Sponsor: https://github.com/sponsors/jeremylong
11:46:25 
11:46:25 
11:46:25 [INFO] Analysis Started
11:46:25 [INFO] Finished File Name Analyzer (0 seconds)
11:46:25 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:46:25 [INFO] Finished Hint Analyzer (0 seconds)
11:46:25 [INFO] Finished Version Filter Analyzer (0 seconds)
11:46:26 [INFO] Created CPE Index (1 seconds)
11:46:26 [INFO] Finished CPE Analyzer (1 seconds)
11:46:26 [INFO] Finished False Positive Analyzer (0 seconds)
11:46:26 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:46:26 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:46:26 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:46:26 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:46:26 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:46:26 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:46:26 [INFO] Analysis Complete (1 seconds)
11:46:26 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:46:26 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:46:26 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:46:26 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:46:26 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:46:26 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:46:26 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:46:26 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:46:26 [INFO] 
11:46:26 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------
11:46:26 [INFO] Building dependencies.testsuite.test.httpcore4 1.0               [47/64]
11:46:26 [INFO]   from mvn/dependencies/testsuite/test/httpcore4/pom.xml
11:46:26 [INFO] --------------------------------[ pom ]---------------------------------
11:46:26 [INFO] 
11:46:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 ---
11:46:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = [])
11:46:26 [INFO] 
11:46:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 ---
11:46:26 [INFO] 
11:46:26 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.httpcore4 ---
11:46:26 [INFO] Executing tasks
11:46:31 [INFO] Executed tasks
11:46:31 [INFO] 
11:46:31 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.httpcore4 ---
11:46:31 [INFO] Checking for updates
11:46:31 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:46:31 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:46:31 [INFO] Check for updates complete (64 ms)
11:46:31 [INFO] 
11:46:31 
11:46:31 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:46:31 
11:46:31 
11:46:31    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:46:31    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:46:31 
11:46:31 💖 Sponsor: https://github.com/sponsors/jeremylong
11:46:31 
11:46:31 
11:46:31 [INFO] Analysis Started
11:46:31 [INFO] Finished File Name Analyzer (0 seconds)
11:46:31 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:46:31 [INFO] Finished Hint Analyzer (0 seconds)
11:46:31 [INFO] Finished Version Filter Analyzer (0 seconds)
11:46:33 [INFO] Created CPE Index (1 seconds)
11:46:33 [INFO] Finished CPE Analyzer (1 seconds)
11:46:33 [INFO] Finished False Positive Analyzer (0 seconds)
11:46:33 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:46:33 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:46:33 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:46:33 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:46:33 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:46:33 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:46:33 [INFO] Analysis Complete (1 seconds)
11:46:33 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:46:33 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:46:33 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:46:33 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:46:33 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:46:33 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:46:33 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:46:33 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:46:33 [INFO] 
11:46:33 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >-------
11:46:33 [INFO] Building dependencies.testsuite.test.spring5 1.0                 [48/64]
11:46:33 [INFO]   from mvn/dependencies/testsuite/test/spring5/pom.xml
11:46:33 [INFO] --------------------------------[ pom ]---------------------------------
11:46:33 [INFO] 
11:46:33 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 ---
11:46:33 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = [])
11:46:33 [INFO] 
11:46:33 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 ---
11:46:33 [INFO] 
11:46:33 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.spring5 ---
11:46:33 [INFO] Executing tasks
11:46:38 [INFO] Executed tasks
11:46:38 [INFO] 
11:46:38 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.spring5 ---
11:46:38 [INFO] Checking for updates
11:46:38 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:46:38 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:46:38 [INFO] Check for updates complete (64 ms)
11:46:38 [INFO] 
11:46:38 
11:46:38 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:46:38 
11:46:38 
11:46:38    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:46:38    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:46:38 
11:46:38 💖 Sponsor: https://github.com/sponsors/jeremylong
11:46:38 
11:46:38 
11:46:38 [INFO] Analysis Started
11:46:38 [INFO] Finished File Name Analyzer (0 seconds)
11:46:38 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:46:38 [INFO] Finished Hint Analyzer (0 seconds)
11:46:38 [INFO] Finished Version Filter Analyzer (0 seconds)
11:46:39 [INFO] Created CPE Index (1 seconds)
11:46:39 [INFO] Finished CPE Analyzer (1 seconds)
11:46:39 [INFO] Finished False Positive Analyzer (0 seconds)
11:46:39 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:46:39 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:46:39 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:46:39 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:46:39 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:46:39 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:46:39 [INFO] Analysis Complete (1 seconds)
11:46:39 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:46:39 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:46:39 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:46:39 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:46:39 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:46:39 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:46:39 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:46:39 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:46:39 [INFO] 
11:46:39 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >-----
11:46:39 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0            [49/64]
11:46:39 [INFO]   from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml
11:46:39 [INFO] --------------------------------[ pom ]---------------------------------
11:46:39 [INFO] 
11:46:39 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
11:46:39 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = [])
11:46:39 [INFO] 
11:46:39 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
11:46:39 [INFO] 
11:46:39 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
11:46:40 [INFO] Executing tasks
11:46:45 [INFO] Executed tasks
11:46:45 [INFO] 
11:46:45 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
11:46:45 [INFO] Checking for updates
11:46:45 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:46:45 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:46:45 [INFO] Check for updates complete (68 ms)
11:46:45 [INFO] 
11:46:45 
11:46:45 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:46:45 
11:46:45 
11:46:45    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:46:45    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:46:45 
11:46:45 💖 Sponsor: https://github.com/sponsors/jeremylong
11:46:45 
11:46:45 
11:46:45 [INFO] Analysis Started
11:46:45 [INFO] Finished File Name Analyzer (0 seconds)
11:46:45 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:46:45 [INFO] Finished Hint Analyzer (0 seconds)
11:46:45 [INFO] Finished Version Filter Analyzer (0 seconds)
11:46:46 [INFO] Created CPE Index (1 seconds)
11:46:46 [INFO] Finished CPE Analyzer (1 seconds)
11:46:46 [INFO] Finished False Positive Analyzer (0 seconds)
11:46:46 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:46:46 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:46:46 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:46:46 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:46:46 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:46:46 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:46:46 [INFO] Analysis Complete (1 seconds)
11:46:46 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:46:46 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:46:46 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:46:46 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:46:46 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:46:46 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:46:46 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:46:46 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:46:46 [INFO] 
11:46:46 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >-------
11:46:46 [INFO] Building dependencies.testsuite.test.apacheds 1.0                [50/64]
11:46:46 [INFO]   from mvn/dependencies/testsuite/test/apacheds/pom.xml
11:46:46 [INFO] --------------------------------[ pom ]---------------------------------
11:46:46 [INFO] 
11:46:46 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds ---
11:46:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = [])
11:46:46 [INFO] 
11:46:46 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds ---
11:46:46 [INFO] 
11:46:46 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds ---
11:46:46 [INFO] Executing tasks
11:46:46 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar
11:46:46 [INFO] Executed tasks
11:46:46 [INFO] 
11:46:46 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.apacheds ---
11:46:46 [INFO] Executing tasks
11:46:51 [INFO] Executed tasks
11:46:51 [INFO] 
11:46:51 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.apacheds ---
11:46:51 [INFO] Checking for updates
11:46:51 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:46:51 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:46:51 [INFO] Check for updates complete (70 ms)
11:46:52 [INFO] 
11:46:52 
11:46:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:46:52 
11:46:52 
11:46:52    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:46:52    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:46:52 
11:46:52 💖 Sponsor: https://github.com/sponsors/jeremylong
11:46:52 
11:46:52 
11:46:52 [INFO] Analysis Started
11:46:52 [INFO] Finished File Name Analyzer (0 seconds)
11:46:52 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:46:52 [INFO] Finished Hint Analyzer (0 seconds)
11:46:52 [INFO] Finished Version Filter Analyzer (0 seconds)
11:46:53 [INFO] Created CPE Index (1 seconds)
11:46:53 [INFO] Finished CPE Analyzer (1 seconds)
11:46:53 [INFO] Finished False Positive Analyzer (0 seconds)
11:46:53 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:46:53 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:46:53 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:46:53 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:46:53 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:46:53 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:46:53 [INFO] Analysis Complete (1 seconds)
11:46:53 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:46:53 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:46:53 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:46:53 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:46:53 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:46:53 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:46:53 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:46:53 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:46:53 [INFO] 
11:46:53 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >---------
11:46:53 [INFO] Building dependencies.testsuite.test.cxf3 1.0                    [51/64]
11:46:53 [INFO]   from mvn/dependencies/testsuite/test/cxf3/pom.xml
11:46:53 [INFO] --------------------------------[ pom ]---------------------------------
11:46:53 [INFO] 
11:46:53 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 ---
11:46:53 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = [])
11:46:53 [INFO] 
11:46:53 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 ---
11:46:53 [INFO] 
11:46:53 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.cxf3 ---
11:46:53 [INFO] Executing tasks
11:46:58 [INFO] Executed tasks
11:46:58 [INFO] 
11:46:58 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.cxf3 ---
11:46:58 [INFO] Checking for updates
11:46:58 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:46:58 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:46:58 [INFO] Check for updates complete (77 ms)
11:46:58 [INFO] 
11:46:58 
11:46:58 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:46:58 
11:46:58 
11:46:58    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:46:58    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:46:58 
11:46:58 💖 Sponsor: https://github.com/sponsors/jeremylong
11:46:58 
11:46:58 
11:46:58 [INFO] Analysis Started
11:46:58 [INFO] Finished File Name Analyzer (0 seconds)
11:46:58 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:46:58 [INFO] Finished Hint Analyzer (0 seconds)
11:46:58 [INFO] Finished Version Filter Analyzer (0 seconds)
11:47:00 [INFO] Created CPE Index (1 seconds)
11:47:00 [INFO] Finished CPE Analyzer (1 seconds)
11:47:00 [INFO] Finished False Positive Analyzer (0 seconds)
11:47:00 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:47:00 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:47:00 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:47:00 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:47:00 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:47:00 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:47:00 [INFO] Analysis Complete (1 seconds)
11:47:00 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
11:47:00 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
11:47:00 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
11:47:00 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
11:47:00 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
11:47:00 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
11:47:00 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
11:47:00 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
11:47:00 [INFO] 
11:47:00 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
11:47:00 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [52/64]
11:47:00 [INFO]   from mvn/dependencies/testsuite/staticAnalysis/pom.xml
11:47:00 [INFO] --------------------------------[ pom ]---------------------------------
11:47:00 [INFO] 
11:47:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
11:47:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
11:47:00 [INFO] 
11:47:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
11:47:00 [INFO] 
11:47:00 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.staticAnalysis ---
11:47:00 [INFO] Executing tasks
11:47:05 [INFO] Executed tasks
11:47:05 [INFO] 
11:47:05 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.staticAnalysis ---
11:47:05 [INFO] Checking for updates
11:47:05 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:47:05 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:47:05 [INFO] Check for updates complete (68 ms)
11:47:05 [INFO] 
11:47:05 
11:47:05 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:47:05 
11:47:05 
11:47:05    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:47:05    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:47:05 
11:47:05 💖 Sponsor: https://github.com/sponsors/jeremylong
11:47:05 
11:47:05 
11:47:05 [INFO] Analysis Started
11:47:05 [INFO] Finished File Name Analyzer (0 seconds)
11:47:05 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:47:05 [INFO] Finished Hint Analyzer (0 seconds)
11:47:05 [INFO] Finished Version Filter Analyzer (0 seconds)
11:47:07 [INFO] Created CPE Index (1 seconds)
11:47:07 [INFO] Finished CPE Analyzer (1 seconds)
11:47:07 [INFO] Finished False Positive Analyzer (0 seconds)
11:47:07 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:47:07 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:47:07 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:47:07 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:47:07 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:47:07 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:47:07 [INFO] Analysis Complete (1 seconds)
11:47:07 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
11:47:07 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
11:47:07 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
11:47:07 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
11:47:07 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
11:47:07 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
11:47:07 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
11:47:07 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
11:47:07 [INFO] 
11:47:07 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
11:47:07 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [53/64]
11:47:07 [INFO]   from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml
11:47:07 [INFO] --------------------------------[ pom ]---------------------------------
11:47:07 [INFO] 
11:47:07 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
11:47:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
11:47:07 [INFO] 
11:47:07 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
11:47:07 [INFO] 
11:47:07 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.dynamicAnalysis ---
11:47:07 [INFO] Executing tasks
11:47:12 [INFO] Executed tasks
11:47:12 [INFO] 
11:47:12 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.dynamicAnalysis ---
11:47:12 [INFO] Checking for updates
11:47:12 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:47:12 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:47:12 [INFO] Check for updates complete (62 ms)
11:47:12 [INFO] 
11:47:12 
11:47:12 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:47:12 
11:47:12 
11:47:12    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:47:12    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:47:12 
11:47:12 💖 Sponsor: https://github.com/sponsors/jeremylong
11:47:12 
11:47:12 
11:47:12 [INFO] Analysis Started
11:47:12 [INFO] Finished File Name Analyzer (0 seconds)
11:47:12 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:47:12 [INFO] Finished Hint Analyzer (0 seconds)
11:47:12 [INFO] Finished Version Filter Analyzer (0 seconds)
11:47:13 [INFO] Created CPE Index (1 seconds)
11:47:13 [INFO] Finished CPE Analyzer (1 seconds)
11:47:13 [INFO] Finished False Positive Analyzer (0 seconds)
11:47:13 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:47:13 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:47:13 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:47:13 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:47:13 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:47:13 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:47:13 [INFO] Analysis Complete (1 seconds)
11:47:13 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
11:47:13 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
11:47:13 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
11:47:13 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
11:47:13 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
11:47:13 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
11:47:13 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
11:47:13 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
11:47:13 [INFO] 
11:47:13 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
11:47:13 [INFO] Building dependencies.testsuite.coverage 1.0                     [54/64]
11:47:13 [INFO]   from mvn/dependencies/testsuite/coverage/pom.xml
11:47:13 [INFO] --------------------------------[ pom ]---------------------------------
11:47:13 [INFO] 
11:47:13 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
11:47:13 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
11:47:13 [INFO] 
11:47:13 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
11:47:13 [INFO] 
11:47:13 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.coverage ---
11:47:13 [INFO] Executing tasks
11:47:18 [INFO] Executed tasks
11:47:18 [INFO] 
11:47:18 [INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.coverage ---
11:47:19 [INFO] Checking for updates
11:47:19 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
11:47:19 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
11:47:19 [INFO] Check for updates complete (63 ms)
11:47:19 [INFO] 
11:47:19 
11:47:19 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
11:47:19 
11:47:19 
11:47:19    About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html
11:47:19    False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html
11:47:19 
11:47:19 💖 Sponsor: https://github.com/sponsors/jeremylong
11:47:19 
11:47:19 
11:47:19 [INFO] Analysis Started
11:47:19 [INFO] Finished File Name Analyzer (0 seconds)
11:47:19 [INFO] Finished Dependency Merging Analyzer (0 seconds)
11:47:19 [INFO] Finished Hint Analyzer (0 seconds)
11:47:19 [INFO] Finished Version Filter Analyzer (0 seconds)
11:47:20 [INFO] Created CPE Index (1 seconds)
11:47:20 [INFO] Finished CPE Analyzer (1 seconds)
11:47:20 [INFO] Finished False Positive Analyzer (0 seconds)
11:47:20 [INFO] Finished NVD CVE Analyzer (0 seconds)
11:47:20 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
11:47:20 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
11:47:20 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
11:47:20 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
11:47:20 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
11:47:20 [INFO] Analysis Complete (1 seconds)
11:47:20 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
11:47:20 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
11:47:20 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
11:47:20 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
11:47:20 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
11:47:20 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
11:47:20 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
11:47:20 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
11:47:20 [INFO] 
11:47:20 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
11:47:20 [INFO] Building compile 1.0                                             [55/64]
11:47:20 [INFO]   from mvn/compile/pom.xml
11:47:20 [INFO] --------------------------------[ pom ]---------------------------------
11:47:20 [INFO] 
11:47:20 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
11:47:20 [INFO] Building package 1.0                                             [56/64]
11:47:20 [INFO]   from distrib/pom.xml
11:47:20 [INFO] --------------------------------[ pom ]---------------------------------
11:47:20 [INFO] 
11:47:20 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
11:47:20 [INFO] Building testsuite.utils 1.0                                     [57/64]
11:47:20 [INFO]   from tools/utils/mvn/pom.xml
11:47:20 [INFO] --------------------------------[ pom ]---------------------------------
11:47:20 [INFO] 
11:47:20 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
11:47:20 [INFO] Building testsuite.utils.sql 1.0                                 [58/64]
11:47:20 [INFO]   from tools/utils/mvn/sql/pom.xml
11:47:20 [INFO] --------------------------------[ pom ]---------------------------------
11:47:20 [INFO] 
11:47:20 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
11:47:20 [INFO] Building testsuite.pdd.core 1.0                                  [59/64]
11:47:20 [INFO]   from core/mvn/pom.xml
11:47:20 [INFO] --------------------------------[ pom ]---------------------------------
11:47:20 [INFO] 
11:47:20 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
11:47:20 [INFO] Building testsuite.pdd.core.sql 1.0                              [60/64]
11:47:20 [INFO]   from core/mvn/sql/pom.xml
11:47:20 [INFO] --------------------------------[ pom ]---------------------------------
11:47:20 [INFO] 
11:47:20 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
11:47:20 [INFO] Building static_analysis.spotbugs 1.0                            [61/64]
11:47:20 [INFO]   from tools/spotbugs/mvn/pom.xml
11:47:20 [INFO] --------------------------------[ pom ]---------------------------------
11:47:20 [INFO] 
11:47:20 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
11:47:20 [INFO] Building static_analysis.sonarqube 1.0                           [62/64]
11:47:20 [INFO]   from tools/sonarqube/mvn/pom.xml
11:47:20 [INFO] --------------------------------[ pom ]---------------------------------
11:47:20 [INFO] 
11:47:20 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
11:47:20 [INFO] Building dynamic_analysis.zap 1.0                                [63/64]
11:47:20 [INFO]   from tools/zap/mvn/pom.xml
11:47:20 [INFO] --------------------------------[ pom ]---------------------------------
11:47:20 [INFO] 
11:47:20 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
11:47:20 [INFO] Building coverage.jacoco 1.0                                     [64/64]
11:47:20 [INFO]   from tools/jacoco/mvn/pom.xml
11:47:20 [INFO] --------------------------------[ pom ]---------------------------------
11:47:20 [INFO] ------------------------------------------------------------------------
11:47:20 [INFO] Reactor Summary for govway 1.0:
11:47:20 [INFO] 
11:47:20 [INFO] govway ............................................. SUCCESS [  0.003 s]
11:47:20 [INFO] dependencies ....................................... SUCCESS [ 55.202 s]
11:47:20 [INFO] dependencies.ant ................................... SUCCESS [  8.433 s]
11:47:20 [INFO] dependencies.antinstaller .......................... SUCCESS [  7.705 s]
11:47:20 [INFO] dependencies.angus ................................. SUCCESS [  7.380 s]
11:47:20 [INFO] dependencies.bean-validation ....................... SUCCESS [  7.194 s]
11:47:20 [INFO] dependencies.cxf ................................... SUCCESS [  7.880 s]
11:47:20 [INFO] dependencies.commons ............................... SUCCESS [  7.936 s]
11:47:20 [INFO] dependencies.console ............................... SUCCESS [ 11.818 s]
11:47:20 [INFO] dependencies.git ................................... SUCCESS [  7.075 s]
11:47:20 [INFO] dependencies.httpcore .............................. SUCCESS [  6.994 s]
11:47:20 [INFO] dependencies.jackson ............................... SUCCESS [  7.429 s]
11:47:20 [INFO] dependencies.jakarta ............................... SUCCESS [  7.402 s]
11:47:20 [INFO] dependencies.jaxb .................................. SUCCESS [  7.113 s]
11:47:20 [INFO] dependencies.jetty ................................. SUCCESS [  6.859 s]
11:47:20 [INFO] dependencies.jmx ................................... SUCCESS [  6.819 s]
11:47:20 [INFO] dependencies.json .................................. SUCCESS [  7.371 s]
11:47:20 [INFO] dependencies.log ................................... SUCCESS [  7.216 s]
11:47:20 [INFO] dependencies.lucene ................................ SUCCESS [  7.061 s]
11:47:20 [INFO] dependencies.openapi4j ............................. SUCCESS [  7.009 s]
11:47:20 [INFO] dependencies.opensaml .............................. SUCCESS [  6.964 s]
11:47:20 [INFO] dependencies.pdf ................................... SUCCESS [  6.968 s]
11:47:20 [INFO] dependencies.redis ................................. SUCCESS [  7.033 s]
11:47:20 [INFO] dependencies.reports ............................... SUCCESS [  7.169 s]
11:47:20 [INFO] dependencies.saaj .................................. SUCCESS [  6.910 s]
11:47:20 [INFO] dependencies.security .............................. SUCCESS [  7.233 s]
11:47:20 [INFO] dependencies.shared ................................ SUCCESS [  9.029 s]
11:47:20 [INFO] dependencies.spring ................................ SUCCESS [  7.112 s]
11:47:20 [INFO] dependencies.spring-ldap ........................... SUCCESS [  7.247 s]
11:47:20 [INFO] dependencies.spring-security ....................... SUCCESS [  7.088 s]
11:47:20 [INFO] dependencies.swagger ............................... SUCCESS [ 13.490 s]
11:47:20 [INFO] dependencies.wss4j ................................. SUCCESS [  7.066 s]
11:47:20 [INFO] dependencies.testsuite ............................. SUCCESS [  6.795 s]
11:47:20 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  6.802 s]
11:47:20 [INFO] dependencies.testsuite.as .......................... SUCCESS [  6.802 s]
11:47:20 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [  6.745 s]
11:47:20 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [  6.711 s]
11:47:20 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [  7.207 s]
11:47:20 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [  7.273 s]
11:47:20 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [  7.284 s]
11:47:20 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [  6.741 s]
11:47:20 [INFO] dependencies.testsuite.test ........................ SUCCESS [  6.686 s]
11:47:20 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [  6.698 s]
11:47:20 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [  6.702 s]
11:47:20 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [  6.801 s]
11:47:20 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [  6.810 s]
11:47:20 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [  6.716 s]
11:47:20 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [  6.702 s]
11:47:20 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [  6.775 s]
11:47:20 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [  6.755 s]
11:47:20 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [  6.960 s]
11:47:20 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  6.775 s]
11:47:20 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  6.679 s]
11:47:20 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  6.676 s]
11:47:20 [INFO] compile ............................................ SUCCESS [  0.002 s]
11:47:20 [INFO] package ............................................ SUCCESS [  0.000 s]
11:47:20 [INFO] testsuite.utils .................................... SUCCESS [  0.000 s]
11:47:20 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.000 s]
11:47:20 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.001 s]
11:47:20 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.000 s]
11:47:20 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.000 s]
11:47:20 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.000 s]
11:47:20 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.000 s]
11:47:20 [INFO] coverage.jacoco .................................... SUCCESS [  0.000 s]
11:47:20 [INFO] ------------------------------------------------------------------------
11:47:20 [INFO] BUILD SUCCESS
11:47:20 [INFO] ------------------------------------------------------------------------
11:47:20 [INFO] Total time:  07:15 min
11:47:20 [INFO] Finished at: 2025-10-07T11:47:20+02:00
11:47:20 [INFO] ------------------------------------------------------------------------
11:47:20 [GovWay] $ /bin/bash /tmp/jenkins6931363824345129403.sh
11:47:20 Pubblicazione risultati dependency check ...
11:47:20 cp: cannot create directory ‘/opt/apache-tomcat-11.0.8/webapps/dependency-check/result’: No such file or directory
11:47:20 Pubblicazione risultati dependency check effettuata
11:47:20 Pubblicazione installer su risultati testsuite ...
11:47:20 Pubblicazione installer su risultati testsuite effettuata
11:47:20 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dpackage=none -Dcompile=compile -Dowasp=none -Dtestsuite=none compile
11:47:23 [INFO] Scanning for projects...
11:47:23 [INFO] ------------------------------------------------------------------------
11:47:23 [INFO] Reactor Build Order:
11:47:23 [INFO] 
11:47:23 [INFO] govway                                                             [pom]
11:47:23 [INFO] dependencies                                                       [pom]
11:47:23 [INFO] dependencies.ant                                                   [pom]
11:47:23 [INFO] dependencies.antinstaller                                          [pom]
11:47:23 [INFO] dependencies.angus                                                 [pom]
11:47:23 [INFO] dependencies.bean-validation                                       [pom]
11:47:23 [INFO] dependencies.cxf                                                   [pom]
11:47:23 [INFO] dependencies.commons                                               [pom]
11:47:23 [INFO] dependencies.console                                               [pom]
11:47:23 [INFO] dependencies.git                                                   [pom]
11:47:23 [INFO] dependencies.httpcore                                              [pom]
11:47:23 [INFO] dependencies.jackson                                               [pom]
11:47:23 [INFO] dependencies.jakarta                                               [pom]
11:47:23 [INFO] dependencies.jaxb                                                  [pom]
11:47:23 [INFO] dependencies.jetty                                                 [pom]
11:47:23 [INFO] dependencies.jmx                                                   [pom]
11:47:23 [INFO] dependencies.json                                                  [pom]
11:47:23 [INFO] dependencies.log                                                   [pom]
11:47:23 [INFO] dependencies.lucene                                                [pom]
11:47:23 [INFO] dependencies.openapi4j                                             [pom]
11:47:23 [INFO] dependencies.opensaml                                              [pom]
11:47:23 [INFO] dependencies.pdf                                                   [pom]
11:47:23 [INFO] dependencies.redis                                                 [pom]
11:47:23 [INFO] dependencies.reports                                               [pom]
11:47:23 [INFO] dependencies.saaj                                                  [pom]
11:47:23 [INFO] dependencies.security                                              [pom]
11:47:23 [INFO] dependencies.shared                                                [pom]
11:47:23 [INFO] dependencies.spring                                                [pom]
11:47:23 [INFO] dependencies.spring-ldap                                           [pom]
11:47:23 [INFO] dependencies.spring-security                                       [pom]
11:47:23 [INFO] dependencies.swagger                                               [pom]
11:47:23 [INFO] dependencies.wss4j                                                 [pom]
11:47:23 [INFO] dependencies.testsuite                                             [pom]
11:47:23 [INFO] dependencies.testsuite.axis14                                      [pom]
11:47:23 [INFO] dependencies.testsuite.as                                          [pom]
11:47:23 [INFO] dependencies.testsuite.as.wildfly27                                [pom]
11:47:23 [INFO] dependencies.testsuite.as.wildfly28                                [pom]
11:47:23 [INFO] dependencies.testsuite.as.wildfly35                                [pom]
11:47:23 [INFO] dependencies.testsuite.as.wildfly36                                [pom]
11:47:23 [INFO] dependencies.testsuite.as.tomcat10                                 [pom]
11:47:23 [INFO] dependencies.testsuite.as.tomcat11                                 [pom]
11:47:23 [INFO] dependencies.testsuite.test                                        [pom]
11:47:23 [INFO] dependencies.testsuite.test.testng                                 [pom]
11:47:23 [INFO] dependencies.testsuite.test.junit4                                 [pom]
11:47:23 [INFO] dependencies.testsuite.test.karate09                               [pom]
11:47:23 [INFO] dependencies.testsuite.test.logback                                [pom]
11:47:23 [INFO] dependencies.testsuite.test.httpcore4                              [pom]
11:47:23 [INFO] dependencies.testsuite.test.spring5                                [pom]
11:47:23 [INFO] dependencies.testsuite.test.spring-ldap2                           [pom]
11:47:23 [INFO] dependencies.testsuite.test.apacheds                               [pom]
11:47:23 [INFO] dependencies.testsuite.test.cxf3                                   [pom]
11:47:23 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
11:47:23 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
11:47:23 [INFO] dependencies.testsuite.coverage                                    [pom]
11:47:23 [INFO] compile                                                            [pom]
11:47:23 [INFO] package                                                            [pom]
11:47:23 [INFO] testsuite.utils                                                    [pom]
11:47:23 [INFO] testsuite.utils.sql                                                [pom]
11:47:23 [INFO] testsuite.pdd.core                                                 [pom]
11:47:23 [INFO] testsuite.pdd.core.sql                                             [pom]
11:47:23 [INFO] static_analysis.spotbugs                                           [pom]
11:47:23 [INFO] static_analysis.sonarqube                                          [pom]
11:47:23 [INFO] dynamic_analysis.zap                                               [pom]
11:47:23 [INFO] coverage.jacoco                                                    [pom]
11:47:23 [INFO] 
11:47:23 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
11:47:23 [INFO] Building govway 1.0                                               [1/64]
11:47:23 [INFO]   from pom.xml
11:47:23 [INFO] --------------------------------[ pom ]---------------------------------
11:47:23 [INFO] 
11:47:23 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
11:47:23 [INFO] Building dependencies 1.0                                         [2/64]
11:47:23 [INFO]   from mvn/dependencies/pom.xml
11:47:23 [INFO] --------------------------------[ pom ]---------------------------------
11:47:23 [INFO] 
11:47:23 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
11:47:23 [INFO] Building dependencies.ant 1.0                                     [3/64]
11:47:23 [INFO]   from mvn/dependencies/ant/pom.xml
11:47:23 [INFO] --------------------------------[ pom ]---------------------------------
11:47:23 [INFO] 
11:47:23 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant ---
11:47:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
11:47:23 [INFO] 
11:47:23 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
11:47:25 [INFO] 
11:47:25 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
11:47:25 [INFO] Building dependencies.antinstaller 1.0                            [4/64]
11:47:25 [INFO]   from mvn/dependencies/antinstaller/pom.xml
11:47:25 [INFO] --------------------------------[ pom ]---------------------------------
11:47:25 [INFO] 
11:47:25 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller ---
11:47:25 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
11:47:25 [INFO] 
11:47:25 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
11:47:25 [INFO] 
11:47:25 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >----------------
11:47:25 [INFO] Building dependencies.angus 1.0                                   [5/64]
11:47:25 [INFO]   from mvn/dependencies/angus/pom.xml
11:47:25 [INFO] --------------------------------[ pom ]---------------------------------
11:47:25 [INFO] 
11:47:25 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus ---
11:47:25 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = [])
11:47:25 [INFO] 
11:47:25 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus ---
11:47:25 [INFO] 
11:47:25 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
11:47:25 [INFO] Building dependencies.bean-validation 1.0                         [6/64]
11:47:25 [INFO]   from mvn/dependencies/bean-validation/pom.xml
11:47:25 [INFO] --------------------------------[ pom ]---------------------------------
11:47:25 [INFO] 
11:47:25 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation ---
11:47:25 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
11:47:25 [INFO] 
11:47:25 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
11:47:25 [INFO] 
11:47:25 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
11:47:25 [INFO] Building dependencies.cxf 1.0                                     [7/64]
11:47:25 [INFO]   from mvn/dependencies/cxf/pom.xml
11:47:25 [INFO] --------------------------------[ pom ]---------------------------------
11:47:25 [INFO] 
11:47:25 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf ---
11:47:25 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
11:47:25 [INFO] 
11:47:25 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
11:47:25 [INFO] 
11:47:25 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf ---
11:47:26 [INFO] Executing tasks
11:47:26 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar
11:47:26 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar
11:47:26 [INFO] Executed tasks
11:47:26 [INFO] 
11:47:26 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
11:47:26 [INFO] Building dependencies.commons 1.0                                 [8/64]
11:47:26 [INFO]   from mvn/dependencies/commons/pom.xml
11:47:26 [INFO] --------------------------------[ pom ]---------------------------------
11:47:26 [INFO] 
11:47:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons ---
11:47:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
11:47:26 [INFO] 
11:47:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
11:47:26 [INFO] 
11:47:26 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons ---
11:47:26 [INFO] Executing tasks
11:47:26 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar
11:47:26 [INFO] Executed tasks
11:47:26 [INFO] 
11:47:26 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >---------------
11:47:26 [INFO] Building dependencies.console 1.0                                 [9/64]
11:47:26 [INFO]   from mvn/dependencies/console/pom.xml
11:47:26 [INFO] --------------------------------[ pom ]---------------------------------
11:47:26 [INFO] 
11:47:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console ---
11:47:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = [])
11:47:26 [INFO] 
11:47:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console ---
11:47:26 [INFO] 
11:47:26 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
11:47:26 [INFO] Building dependencies.git 1.0                                    [10/64]
11:47:26 [INFO]   from mvn/dependencies/git/pom.xml
11:47:26 [INFO] --------------------------------[ pom ]---------------------------------
11:47:26 [INFO] 
11:47:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git ---
11:47:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
11:47:26 [INFO] 
11:47:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
11:47:26 [INFO] 
11:47:26 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
11:47:26 [INFO] Building dependencies.httpcore 1.0                               [11/64]
11:47:26 [INFO]   from mvn/dependencies/httpcore/pom.xml
11:47:26 [INFO] --------------------------------[ pom ]---------------------------------
11:47:26 [INFO] 
11:47:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore ---
11:47:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
11:47:26 [INFO] 
11:47:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
11:47:26 [INFO] 
11:47:26 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
11:47:26 [INFO] Building dependencies.jackson 1.0                                [12/64]
11:47:26 [INFO]   from mvn/dependencies/jackson/pom.xml
11:47:26 [INFO] --------------------------------[ pom ]---------------------------------
11:47:26 [INFO] 
11:47:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson ---
11:47:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
11:47:26 [INFO] 
11:47:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
11:47:26 [INFO] 
11:47:26 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >---------------
11:47:26 [INFO] Building dependencies.jakarta 1.0                                [13/64]
11:47:26 [INFO]   from mvn/dependencies/jakarta/pom.xml
11:47:26 [INFO] --------------------------------[ pom ]---------------------------------
11:47:26 [INFO] 
11:47:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta ---
11:47:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = [])
11:47:26 [INFO] 
11:47:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta ---
11:47:26 [INFO] 
11:47:26 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >----------------
11:47:26 [INFO] Building dependencies.jaxb 1.0                                   [14/64]
11:47:26 [INFO]   from mvn/dependencies/jaxb/pom.xml
11:47:26 [INFO] --------------------------------[ pom ]---------------------------------
11:47:26 [INFO] 
11:47:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb ---
11:47:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = [])
11:47:26 [INFO] 
11:47:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb ---
11:47:26 [INFO] 
11:47:26 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
11:47:26 [INFO] Building dependencies.jetty 1.0                                  [15/64]
11:47:26 [INFO]   from mvn/dependencies/jetty/pom.xml
11:47:26 [INFO] --------------------------------[ pom ]---------------------------------
11:47:26 [INFO] 
11:47:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty ---
11:47:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
11:47:26 [INFO] 
11:47:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
11:47:26 [INFO] 
11:47:26 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >-----------------
11:47:26 [INFO] Building dependencies.jmx 1.0                                    [16/64]
11:47:26 [INFO]   from mvn/dependencies/jmx/pom.xml
11:47:26 [INFO] --------------------------------[ pom ]---------------------------------
11:47:26 [INFO] 
11:47:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx ---
11:47:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = [])
11:47:26 [INFO] 
11:47:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx ---
11:47:26 [INFO] 
11:47:26 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
11:47:26 [INFO] Building dependencies.json 1.0                                   [17/64]
11:47:26 [INFO]   from mvn/dependencies/json/pom.xml
11:47:26 [INFO] --------------------------------[ pom ]---------------------------------
11:47:26 [INFO] 
11:47:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json ---
11:47:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
11:47:26 [INFO] 
11:47:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
11:47:26 [INFO] 
11:47:26 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json ---
11:47:26 [INFO] Executing tasks
11:47:26 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar
11:47:26 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar
11:47:26 [INFO] Executed tasks
11:47:26 [INFO] 
11:47:26 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json ---
11:47:27 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar
11:47:27 [INFO] 
11:47:27 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json ---
11:47:27 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar
11:47:27 [INFO] 
11:47:27 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json ---
11:47:27 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar
11:47:27 [INFO] 
11:47:27 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json ---
11:47:27 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar
11:47:27 [INFO] 
11:47:27 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json ---
11:47:27 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar
11:47:27 [INFO] 
11:47:27 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json ---
11:47:27 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar
11:47:27 [INFO] 
11:47:27 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
11:47:27 [INFO] Building dependencies.log 1.0                                    [18/64]
11:47:27 [INFO]   from mvn/dependencies/log/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
11:47:27 [INFO] 
11:47:27 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log ---
11:47:27 [INFO] Executing tasks
11:47:27 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar
11:47:27 [INFO] Executed tasks
11:47:27 [INFO] 
11:47:27 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
11:47:27 [INFO] Building dependencies.lucene 1.0                                 [19/64]
11:47:27 [INFO]   from mvn/dependencies/lucene/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
11:47:27 [INFO] 
11:47:27 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
11:47:27 [INFO] Building dependencies.openapi4j 1.0                              [20/64]
11:47:27 [INFO]   from mvn/dependencies/openapi4j/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
11:47:27 [INFO] 
11:47:27 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j ---
11:47:27 [INFO] Executing tasks
11:47:27 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar
11:47:27 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar
11:47:27 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar
11:47:27 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar
11:47:27 [INFO] Executed tasks
11:47:27 [INFO] 
11:47:27 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
11:47:27 [INFO] Building dependencies.opensaml 1.0                               [21/64]
11:47:27 [INFO]   from mvn/dependencies/opensaml/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
11:47:27 [INFO] 
11:47:27 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
11:47:27 [INFO] Building dependencies.pdf 1.0                                    [22/64]
11:47:27 [INFO]   from mvn/dependencies/pdf/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
11:47:27 [INFO] 
11:47:27 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
11:47:27 [INFO] Building dependencies.redis 1.0                                  [23/64]
11:47:27 [INFO]   from mvn/dependencies/redis/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
11:47:27 [INFO] 
11:47:27 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
11:47:27 [INFO] Building dependencies.reports 1.0                                [24/64]
11:47:27 [INFO]   from mvn/dependencies/reports/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
11:47:27 [INFO] 
11:47:27 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
11:47:27 [INFO] Building dependencies.saaj 1.0                                   [25/64]
11:47:27 [INFO]   from mvn/dependencies/saaj/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
11:47:27 [INFO] 
11:47:27 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj ---
11:47:27 [INFO] Executing tasks
11:47:27 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar
11:47:27 [INFO] Executed tasks
11:47:27 [INFO] 
11:47:27 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
11:47:27 [INFO] Building dependencies.security 1.0                               [26/64]
11:47:27 [INFO]   from mvn/dependencies/security/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
11:47:27 [INFO] 
11:47:27 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
11:47:27 [INFO] Building dependencies.shared 1.0                                 [27/64]
11:47:27 [INFO]   from mvn/dependencies/shared/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
11:47:27 [INFO] 
11:47:27 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared ---
11:47:27 [INFO] Executing tasks
11:47:27 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar
11:47:27 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar
11:47:27 [INFO] Executed tasks
11:47:27 [INFO] 
11:47:27 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
11:47:27 [INFO] Building dependencies.spring 1.0                                 [28/64]
11:47:27 [INFO]   from mvn/dependencies/spring/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
11:47:27 [INFO] 
11:47:27 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
11:47:27 [INFO] Building dependencies.spring-ldap 1.0                            [29/64]
11:47:27 [INFO]   from mvn/dependencies/spring-ldap/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
11:47:27 [INFO] 
11:47:27 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
11:47:27 [INFO] Building dependencies.spring-security 1.0                        [30/64]
11:47:27 [INFO]   from mvn/dependencies/spring-security/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
11:47:27 [INFO] 
11:47:27 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
11:47:27 [INFO] Building dependencies.swagger 1.0                                [31/64]
11:47:27 [INFO]   from mvn/dependencies/swagger/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
11:47:27 [INFO] 
11:47:27 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger ---
11:47:27 [INFO] Executing tasks
11:47:27 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar
11:47:27 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar
11:47:27 [INFO] Executed tasks
11:47:27 [INFO] 
11:47:27 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
11:47:27 [INFO] Building dependencies.wss4j 1.0                                  [32/64]
11:47:27 [INFO]   from mvn/dependencies/wss4j/pom.xml
11:47:27 [INFO] --------------------------------[ pom ]---------------------------------
11:47:27 [INFO] 
11:47:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j ---
11:47:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
11:47:27 [INFO] 
11:47:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
11:47:27 [INFO] 
11:47:27 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j ---
11:47:28 [INFO] Executing tasks
11:47:28 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar
11:47:28 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar
11:47:28 [INFO] Executed tasks
11:47:28 [INFO] 
11:47:28 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
11:47:28 [INFO] Building dependencies.testsuite 1.0                              [33/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
11:47:28 [INFO] Building dependencies.testsuite.axis14 1.0                       [34/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/axis14/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
11:47:28 [INFO] 
11:47:28 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 ---
11:47:28 [INFO] Executing tasks
11:47:28 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar
11:47:28 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar
11:47:28 [INFO] Executed tasks
11:47:28 [INFO] 
11:47:28 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
11:47:28 [INFO] Building dependencies.testsuite.as 1.0                           [35/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/applicationServer/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >--
11:47:28 [INFO] Building dependencies.testsuite.as.wildfly27 1.0                 [36/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
11:47:28 [INFO] 
11:47:28 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >--
11:47:28 [INFO] Building dependencies.testsuite.as.wildfly28 1.0                 [37/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
11:47:28 [INFO] 
11:47:28 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >--
11:47:28 [INFO] Building dependencies.testsuite.as.wildfly35 1.0                 [38/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
11:47:28 [INFO] 
11:47:28 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >--
11:47:28 [INFO] Building dependencies.testsuite.as.wildfly36 1.0                 [39/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
11:47:28 [INFO] 
11:47:28 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >--
11:47:28 [INFO] Building dependencies.testsuite.as.tomcat10 1.0                  [40/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
11:47:28 [INFO] 
11:47:28 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >--
11:47:28 [INFO] Building dependencies.testsuite.as.tomcat11 1.0                  [41/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
11:47:28 [INFO] 
11:47:28 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
11:47:28 [INFO] Building dependencies.testsuite.test 1.0                         [42/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/test/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >--------
11:47:28 [INFO] Building dependencies.testsuite.test.testng 1.0                  [43/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/test/testng/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng ---
11:47:28 [INFO] 
11:47:28 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >--------
11:47:28 [INFO] Building dependencies.testsuite.test.junit4 1.0                  [44/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/test/junit4/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 ---
11:47:28 [INFO] 
11:47:28 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >-------
11:47:28 [INFO] Building dependencies.testsuite.test.karate09 1.0                [45/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/test/karate09/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 ---
11:47:28 [INFO] 
11:47:28 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >-------
11:47:28 [INFO] Building dependencies.testsuite.test.logback 1.0                 [46/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/test/logback/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback ---
11:47:28 [INFO] 
11:47:28 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------
11:47:28 [INFO] Building dependencies.testsuite.test.httpcore4 1.0               [47/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/test/httpcore4/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 ---
11:47:28 [INFO] 
11:47:28 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >-------
11:47:28 [INFO] Building dependencies.testsuite.test.spring5 1.0                 [48/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/test/spring5/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 ---
11:47:28 [INFO] 
11:47:28 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >-----
11:47:28 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0            [49/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
11:47:28 [INFO] 
11:47:28 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >-------
11:47:28 [INFO] Building dependencies.testsuite.test.apacheds 1.0                [50/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/test/apacheds/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds ---
11:47:28 [INFO] 
11:47:28 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds ---
11:47:28 [INFO] Executing tasks
11:47:28 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar
11:47:28 [INFO] Executed tasks
11:47:28 [INFO] 
11:47:28 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >---------
11:47:28 [INFO] Building dependencies.testsuite.test.cxf3 1.0                    [51/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/test/cxf3/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 ---
11:47:28 [INFO] 
11:47:28 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
11:47:28 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [52/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/staticAnalysis/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
11:47:28 [INFO] 
11:47:28 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
11:47:28 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [53/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
11:47:28 [INFO] 
11:47:28 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
11:47:28 [INFO] Building dependencies.testsuite.coverage 1.0                     [54/64]
11:47:28 [INFO]   from mvn/dependencies/testsuite/coverage/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
11:47:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
11:47:28 [INFO] 
11:47:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
11:47:28 [INFO] 
11:47:28 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
11:47:28 [INFO] Building compile 1.0                                             [55/64]
11:47:28 [INFO]   from mvn/compile/pom.xml
11:47:28 [INFO] --------------------------------[ pom ]---------------------------------
11:47:28 [INFO] 
11:47:28 [INFO] --- antrun:3.1.0:run (default) @ org.openspcoop2.compile ---
11:47:29 [INFO] Executing tasks
11:47:32 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist
11:47:35 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build
11:47:35 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/tmp
11:47:35 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
11:47:39 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:39 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:47:39 [WARNING]      [echo] ****************************************
11:47:39 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:47:39 [WARNING]      [echo] ****************************************
11:47:39 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils
11:47:39 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:47:39 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils]
11:47:39 [INFO]     [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:45 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils_RELEASE.jar
11:47:45 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:47 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:47 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:47:47 [WARNING]      [echo] ****************************************
11:47:47 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:47:47 [WARNING]      [echo] ****************************************
11:47:47 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:47:47 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/instrument]
11:47:47 [INFO]     [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:48 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-instrument_RELEASE.jar
11:47:48 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:51 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:51 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:47:51 [WARNING]      [echo] ****************************************
11:47:51 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:47:51 [WARNING]      [echo] ****************************************
11:47:51 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:47:51 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/resources]
11:47:51 [INFO]     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:52 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-resources_RELEASE.jar
11:47:52 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:54 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:54 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:47:54 [WARNING]      [echo] ****************************************
11:47:54 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:47:54 [WARNING]      [echo] ****************************************
11:47:54 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:47:54 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mime]
11:47:54 [INFO]     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:55 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mime_RELEASE.jar
11:47:55 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:57 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:57 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:47:57 [WARNING]      [echo] ****************************************
11:47:57 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:47:57 [WARNING]      [echo] ****************************************
11:47:57 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:47:57 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/date]
11:47:57 [INFO]     [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:58 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-date_RELEASE.jar
11:47:58 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:47:58 [WARNING]      [echo] skipJavaIncompatiblePackages:  , 
11:48:02 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:02 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:02 [WARNING]      [echo] ****************************************
11:48:02 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:02 [WARNING]      [echo] ****************************************
11:48:02 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:02 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/io]
11:48:02 [INFO]     [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:03 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-io_RELEASE.jar
11:48:03 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:05 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:05 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:05 [WARNING]      [echo] ****************************************
11:48:05 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:05 [WARNING]      [echo] ****************************************
11:48:05 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:05 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/random]
11:48:05 [INFO]     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:06 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-random_RELEASE.jar
11:48:06 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:08 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:08 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:08 [WARNING]      [echo] ****************************************
11:48:08 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:08 [WARNING]      [echo] ****************************************
11:48:08 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:08 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/properties]
11:48:08 [INFO]     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:09 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-properties_RELEASE.jar
11:48:09 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:11 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:11 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:11 [WARNING]      [echo] ****************************************
11:48:11 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:11 [WARNING]      [echo] ****************************************
11:48:11 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:11 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxb]
11:48:11 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:48:11 [INFO]     [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:12 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxb_RELEASE.jar
11:48:12 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:14 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:14 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:14 [WARNING]      [echo] ****************************************
11:48:14 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:14 [WARNING]      [echo] ****************************************
11:48:14 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:14 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxrs]
11:48:14 [INFO]     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:15 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxrs_RELEASE.jar
11:48:15 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:17 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:17 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:17 [WARNING]      [echo] ****************************************
11:48:17 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:17 [WARNING]      [echo] ****************************************
11:48:17 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:17 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml]
11:48:17 [INFO]     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:19 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml_RELEASE.jar
11:48:19 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:21 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:21 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:21 [WARNING]      [echo] ****************************************
11:48:21 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:21 [WARNING]      [echo] ****************************************
11:48:21 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:21 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/json]
11:48:21 [INFO]     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:22 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-json_RELEASE.jar
11:48:22 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:25 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:25 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:25 [WARNING]      [echo] ****************************************
11:48:25 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:25 [WARNING]      [echo] ****************************************
11:48:25 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:25 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml2json]
11:48:25 [INFO]     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:25 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml2json_RELEASE.jar
11:48:25 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:28 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:28 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:28 [WARNING]      [echo] ****************************************
11:48:28 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:28 [WARNING]      [echo] ****************************************
11:48:28 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:28 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/digest]
11:48:28 [INFO]     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:28 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-digest_RELEASE.jar
11:48:28 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:31 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:31 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:31 [WARNING]      [echo] ****************************************
11:48:31 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:31 [WARNING]      [echo] ****************************************
11:48:31 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:31 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/regexp]
11:48:31 [INFO]     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:31 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-regexp_RELEASE.jar
11:48:31 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:33 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:33 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:33 [WARNING]      [echo] ****************************************
11:48:33 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:33 [WARNING]      [echo] ****************************************
11:48:33 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:33 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate]
11:48:33 [INFO]     [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:35 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate_RELEASE.jar
11:48:35 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:37 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:37 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:37 [WARNING]      [echo] ****************************************
11:48:37 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:37 [WARNING]      [echo] ****************************************
11:48:37 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:37 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/transport]
11:48:37 [INFO]     [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:39 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-transport_RELEASE.jar
11:48:39 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:41 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:41 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:41 [WARNING]      [echo] ****************************************
11:48:41 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:41 [WARNING]      [echo] ****************************************
11:48:41 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:41 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/ocsp]
11:48:41 [INFO]     [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:42 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-ocsp_RELEASE.jar
11:48:42 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:44 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:44 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:44 [WARNING]      [echo] ****************************************
11:48:44 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:44 [WARNING]      [echo] ****************************************
11:48:44 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:44 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/remote]
11:48:44 [INFO]     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:45 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-remote_RELEASE.jar
11:48:45 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:47 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:47 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:47 [WARNING]      [echo] ****************************************
11:48:47 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:47 [WARNING]      [echo] ****************************************
11:48:47 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:47 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/byok]
11:48:47 [INFO]     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:48 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-byok_RELEASE.jar
11:48:48 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:50 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:50 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:50 [WARNING]      [echo] ****************************************
11:48:50 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:50 [WARNING]      [echo] ****************************************
11:48:50 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:50 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jmx]
11:48:50 [INFO]     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:51 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jmx_RELEASE.jar
11:48:51 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:53 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:53 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:53 [WARNING]      [echo] ****************************************
11:48:53 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:53 [WARNING]      [echo] ****************************************
11:48:53 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:53 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/cache]
11:48:53 [INFO]     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:54 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-cache_RELEASE.jar
11:48:54 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:56 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:56 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:56 [WARNING]      [echo] ****************************************
11:48:56 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:56 [WARNING]      [echo] ****************************************
11:48:56 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:56 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/checksum]
11:48:56 [INFO]     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:56 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-checksum_RELEASE.jar
11:48:56 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:56 [WARNING]      [echo] skipJavaIncompatiblePackages: , ${skipJavaIncompatiblePackageCryptTest}
11:48:59 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:59 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:48:59 [WARNING]      [echo] ****************************************
11:48:59 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:48:59 [WARNING]      [echo] ****************************************
11:48:59 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:48:59 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/crypt]
11:48:59 [INFO]     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:48:59 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-crypt_RELEASE.jar
11:48:59 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:02 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:02 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:02 [WARNING]      [echo] ****************************************
11:49:02 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:02 [WARNING]      [echo] ****************************************
11:49:02 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:02 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/csv]
11:49:02 [INFO]     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:02 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-csv_RELEASE.jar
11:49:02 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:05 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:05 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:05 [WARNING]      [echo] ****************************************
11:49:05 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:05 [WARNING]      [echo] ****************************************
11:49:05 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:05 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/dch]
11:49:05 [INFO]     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:05 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-dch_RELEASE.jar
11:49:05 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:07 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:07 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:07 [WARNING]      [echo] ****************************************
11:49:07 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:07 [WARNING]      [echo] ****************************************
11:49:07 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:07 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sql]
11:49:07 [INFO]     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:09 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sql_RELEASE.jar
11:49:09 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:12 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:12 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:12 [WARNING]      [echo] ****************************************
11:49:12 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:12 [WARNING]      [echo] ****************************************
11:49:12 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:12 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jdbc]
11:49:12 [INFO]     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:12 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jdbc_RELEASE.jar
11:49:12 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:15 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:15 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:15 [WARNING]      [echo] ****************************************
11:49:15 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:15 [WARNING]      [echo] ****************************************
11:49:15 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:15 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/id]
11:49:15 [INFO]     [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:15 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-id_RELEASE.jar
11:49:15 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:18 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:18 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:18 [WARNING]      [echo] ****************************************
11:49:18 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:18 [WARNING]      [echo] ****************************************
11:49:18 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:18 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/serialization]
11:49:18 [INFO]     [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:18 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-serialization_RELEASE.jar
11:49:18 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:21 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:21 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:21 [WARNING]      [echo] ****************************************
11:49:21 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:21 [WARNING]      [echo] ****************************************
11:49:21 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:21 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/logger]
11:49:21 [INFO]     [javac] Compiling 77 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:21 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-logger_RELEASE.jar
11:49:21 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:21 [WARNING]      [echo] skipJavaIncompatiblePackages: 
11:49:23 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:23 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:23 [WARNING]      [echo] ****************************************
11:49:23 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:23 [WARNING]      [echo] ****************************************
11:49:23 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:23 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/service]
11:49:23 [INFO]     [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:25 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-service_RELEASE.jar
11:49:25 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:27 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:27 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:27 [WARNING]      [echo] ****************************************
11:49:27 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:27 [WARNING]      [echo] ****************************************
11:49:27 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:27 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/beans]
11:49:27 [INFO]     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:27 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-beans_RELEASE.jar
11:49:27 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:30 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:30 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:30 [WARNING]      [echo] ****************************************
11:49:30 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:30 [WARNING]      [echo] ****************************************
11:49:30 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:30 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/security]
11:49:30 [INFO]     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:31 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-security_RELEASE.jar
11:49:31 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:33 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:33 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:33 [WARNING]      [echo] ****************************************
11:49:33 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:33 [WARNING]      [echo] ****************************************
11:49:33 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:33 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/pdf]
11:49:33 [INFO]     [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:34 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-pdf_RELEASE.jar
11:49:34 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:36 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:36 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:36 [WARNING]      [echo] ****************************************
11:49:36 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:36 [WARNING]      [echo] ****************************************
11:49:36 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:36 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wsdl]
11:49:36 [INFO]     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:37 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wsdl_RELEASE.jar
11:49:37 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:39 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:39 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:39 [WARNING]      [echo] ****************************************
11:49:39 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:39 [WARNING]      [echo] ****************************************
11:49:39 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:39 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/rest]
11:49:39 [INFO]     [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:40 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-rest_RELEASE.jar
11:49:40 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:40 [WARNING]      [echo] skipJavaIncompatiblePackages: 
11:49:42 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:42 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:42 [WARNING]      [echo] ****************************************
11:49:42 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:42 [WARNING]      [echo] ****************************************
11:49:42 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:42 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/openapi]
11:49:42 [INFO]     [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:44 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-openapi_RELEASE.jar
11:49:44 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:46 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:46 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:46 [WARNING]      [echo] ****************************************
11:49:46 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:46 [WARNING]      [echo] ****************************************
11:49:46 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:46 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xacml]
11:49:46 [INFO]     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:47 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xacml_RELEASE.jar
11:49:47 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:49 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:49 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:49 [WARNING]      [echo] ****************************************
11:49:49 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:49 [WARNING]      [echo] ****************************************
11:49:49 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:49 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mail]
11:49:49 [INFO]     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:50 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mail_RELEASE.jar
11:49:50 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:52 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:52 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:52 [WARNING]      [echo] ****************************************
11:49:52 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:52 [WARNING]      [echo] ****************************************
11:49:52 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:52 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/datasource]
11:49:52 [INFO]     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:53 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-datasource_RELEASE.jar
11:49:53 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:55 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:55 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:55 [WARNING]      [echo] ****************************************
11:49:55 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:55 [WARNING]      [echo] ****************************************
11:49:55 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:55 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sonde]
11:49:55 [INFO]     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:56 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sonde_RELEASE.jar
11:49:56 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:58 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:58 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:49:58 [WARNING]      [echo] ****************************************
11:49:58 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:49:58 [WARNING]      [echo] ****************************************
11:49:58 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:49:58 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/semaphore]
11:49:58 [INFO]     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:49:58 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-semaphore_RELEASE.jar
11:49:58 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:00 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:00 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:00 [WARNING]      [echo] ****************************************
11:50:00 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:00 [WARNING]      [echo] ****************************************
11:50:00 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:00 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/threads]
11:50:00 [INFO]     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:01 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-threads_RELEASE.jar
11:50:01 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:03 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:03 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:03 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:50:03 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils_RELEASE.jar
11:50:09 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:09 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:09 [WARNING]      [echo] ****************************************
11:50:09 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:09 [WARNING]      [echo] ****************************************
11:50:09 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils-test
11:50:09 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:09 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/test]
11:50:09 [INFO]     [javac] Compiling 65 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:10 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils-test/openspcoop2_utils-test_RELEASE.jar
11:50:10 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:12 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:12 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:12 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:50:12 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils-test_RELEASE.jar
11:50:17 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:17 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:17 [WARNING]      [echo] ****************************************
11:50:17 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:17 [WARNING]      [echo] ****************************************
11:50:17 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:17 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/generic_project/src/]
11:50:17 [INFO]     [javac] Compiling 207 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:19 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_generic-project_RELEASE.jar
11:50:19 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:26 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:26 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:26 [WARNING]      [echo] ****************************************
11:50:26 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:26 [WARNING]      [echo] ****************************************
11:50:26 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/schemi
11:50:26 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:26 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-openspcoop2_RELEASE.jar
11:50:28 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:28 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:28 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:28 [WARNING]      [echo] ****************************************
11:50:28 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:28 [WARNING]      [echo] ****************************************
11:50:28 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:28 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-standard_RELEASE.jar
11:50:31 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:31 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:31 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:50:31 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_schemi-xsd_RELEASE.jar
11:50:33 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:33 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:33 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:33 [WARNING]      [echo] ****************************************
11:50:33 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:33 [WARNING]      [echo] ****************************************
11:50:33 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/message
11:50:33 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:34 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message/context]
11:50:34 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:50:34 [INFO]     [javac] Compiling 42 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:34 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message-context_RELEASE.jar
11:50:34 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:37 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:37 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:37 [WARNING]      [echo] ****************************************
11:50:37 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:37 [WARNING]      [echo] ****************************************
11:50:37 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:37 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message]
11:50:37 [INFO]     [javac] Compiling 111 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:38 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message_RELEASE.jar
11:50:38 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:41 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:41 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:41 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:50:41 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_message_RELEASE.jar
11:50:46 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:46 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:46 [WARNING]      [echo] ****************************************
11:50:46 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:46 [WARNING]      [echo] ****************************************
11:50:46 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/core
11:50:46 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:46 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core]
11:50:46 [INFO]     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:46 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core_RELEASE.jar
11:50:46 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:49 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:49 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:49 [WARNING]      [echo] ****************************************
11:50:49 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:49 [WARNING]      [echo] ****************************************
11:50:49 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:49 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/id]
11:50:49 [INFO]     [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:49 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-id_RELEASE.jar
11:50:49 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:51 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:51 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:51 [WARNING]      [echo] ****************************************
11:50:51 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:51 [WARNING]      [echo] ****************************************
11:50:51 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:51 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons]
11:50:51 [INFO]     [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:52 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons_RELEASE.jar
11:50:52 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:54 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:54 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:54 [WARNING]      [echo] ****************************************
11:50:54 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:54 [WARNING]      [echo] ****************************************
11:50:54 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:54 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/byok]
11:50:54 [INFO]     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:55 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-byok_RELEASE.jar
11:50:55 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:57 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:50:57 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:50:57 [WARNING]      [echo] ****************************************
11:50:57 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:50:57 [WARNING]      [echo] ****************************************
11:50:57 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:50:57 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config]
11:50:57 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:50:57 [INFO]     [javac] Compiling 346 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:04 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:04 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config_RELEASE.jar
11:51:05 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:07 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:07 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:07 [WARNING]      [echo] ****************************************
11:51:07 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:07 [WARNING]      [echo] ****************************************
11:51:07 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:07 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry]
11:51:07 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:07 [INFO]     [javac] Compiling 138 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:09 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:09 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry_RELEASE.jar
11:51:09 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:11 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:11 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:11 [WARNING]      [echo] ****************************************
11:51:11 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:11 [WARNING]      [echo] ****************************************
11:51:11 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:11 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/tracciamento]
11:51:11 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:11 [INFO]     [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:12 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:12 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-tracciamento_RELEASE.jar
11:51:12 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:14 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:14 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:14 [WARNING]      [echo] ****************************************
11:51:14 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:14 [WARNING]      [echo] ****************************************
11:51:14 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:14 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/diagnostica]
11:51:14 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:14 [INFO]     [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:15 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-diagnostica_RELEASE.jar
11:51:15 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:17 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:17 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:17 [WARNING]      [echo] ****************************************
11:51:17 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:17 [WARNING]      [echo] ****************************************
11:51:17 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:17 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/transazioni]
11:51:17 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:17 [INFO]     [javac] Compiling 144 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:20 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:20 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-transazioni_RELEASE.jar
11:51:20 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:23 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:23 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:23 [WARNING]      [echo] ****************************************
11:51:23 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:23 [WARNING]      [echo] ****************************************
11:51:23 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:23 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eventi]
11:51:23 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:23 [INFO]     [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:23 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:23 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eventi_RELEASE.jar
11:51:23 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:26 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:26 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:26 [WARNING]      [echo] ****************************************
11:51:26 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:26 [WARNING]      [echo] ****************************************
11:51:26 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:26 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/statistiche]
11:51:26 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:26 [INFO]     [javac] Compiling 108 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:28 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:28 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-statistiche_RELEASE.jar
11:51:28 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:30 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:30 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:30 [WARNING]      [echo] ****************************************
11:51:30 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:30 [WARNING]      [echo] ****************************************
11:51:30 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:30 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/plugins]
11:51:30 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:30 [INFO]     [javac] Compiling 94 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:32 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:32 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-plugins_RELEASE.jar
11:51:32 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:34 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:34 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:34 [WARNING]      [echo] ****************************************
11:51:34 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:34 [WARNING]      [echo] ****************************************
11:51:34 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:34 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/controllo_traffico]
11:51:34 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:34 [INFO]     [javac] Compiling 128 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:36 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:36 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-controllo_traffico_RELEASE.jar
11:51:36 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:38 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:38 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:38 [WARNING]      [echo] ****************************************
11:51:38 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:38 [WARNING]      [echo] ****************************************
11:51:38 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:38 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/allarmi]
11:51:38 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:38 [INFO]     [javac] Compiling 76 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:40 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:40 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-allarmi_RELEASE.jar
11:51:40 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:42 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:42 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:42 [WARNING]      [echo] ****************************************
11:51:42 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:42 [WARNING]      [echo] ****************************************
11:51:42 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:42 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mapping]
11:51:42 [INFO]     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:42 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mapping_RELEASE.jar
11:51:42 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:45 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:45 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:45 [WARNING]      [echo] ****************************************
11:51:45 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:45 [WARNING]      [echo] ****************************************
11:51:45 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:45 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/details]
11:51:45 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:45 [INFO]     [javac] Compiling 34 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:46 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:46 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-details_RELEASE.jar
11:51:46 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:48 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:48 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:48 [WARNING]      [echo] ****************************************
11:51:48 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:48 [WARNING]      [echo] ****************************************
11:51:48 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:48 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/router_details]
11:51:48 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:48 [INFO]     [javac] Compiling 25 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:48 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-router_details_RELEASE.jar
11:51:48 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:51 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:51 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:51 [WARNING]      [echo] ****************************************
11:51:51 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:51 [WARNING]      [echo] ****************************************
11:51:51 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:51 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/errore_applicativo]
11:51:51 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:51 [INFO]     [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:51 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:51:51 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-errore_applicativo_RELEASE.jar
11:51:51 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:54 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:54 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:54 [WARNING]      [echo] ****************************************
11:51:54 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:54 [WARNING]      [echo] ****************************************
11:51:54 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:54 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/integrazione]
11:51:54 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:51:54 [INFO]     [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:54 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-integrazione_RELEASE.jar
11:51:54 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:56 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:56 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:56 [WARNING]      [echo] ****************************************
11:51:56 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:56 [WARNING]      [echo] ****************************************
11:51:56 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:56 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver]
11:51:56 [INFO]     [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:57 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver_RELEASE.jar
11:51:57 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:59 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:51:59 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:51:59 [WARNING]      [echo] ****************************************
11:51:59 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:51:59 [WARNING]      [echo] ****************************************
11:51:59 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:51:59 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/db]
11:51:59 [INFO]     [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:01 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-db_RELEASE.jar
11:52:01 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:04 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:04 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:04 [WARNING]      [echo] ****************************************
11:52:04 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:04 [WARNING]      [echo] ****************************************
11:52:04 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:04 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/xml]
11:52:04 [INFO]     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:04 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-xml_RELEASE.jar
11:52:04 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:06 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:06 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:06 [WARNING]      [echo] ****************************************
11:52:06 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:06 [WARNING]      [echo] ****************************************
11:52:06 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:06 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/utils]
11:52:06 [INFO]     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:07 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-utils_RELEASE.jar
11:52:07 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:09 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:09 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:09 [WARNING]      [echo] ****************************************
11:52:09 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:09 [WARNING]      [echo] ****************************************
11:52:09 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:09 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver]
11:52:09 [INFO]     [javac] Compiling 75 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:11 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver_RELEASE.jar
11:52:12 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:14 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:14 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:14 [WARNING]      [echo] ****************************************
11:52:14 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:14 [WARNING]      [echo] ****************************************
11:52:14 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:14 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/wsdl]
11:52:14 [INFO]     [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:15 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-wsdl_RELEASE.jar
11:52:15 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:17 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:17 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:17 [WARNING]      [echo] ****************************************
11:52:17 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:17 [WARNING]      [echo] ****************************************
11:52:17 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:17 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/rest]
11:52:17 [INFO]     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:17 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-rest_RELEASE.jar
11:52:17 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:19 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:19 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:19 [WARNING]      [echo] ****************************************
11:52:19 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:19 [WARNING]      [echo] ****************************************
11:52:19 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:19 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/db]
11:52:19 [INFO]     [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:21 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-db_RELEASE.jar
11:52:21 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:24 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:24 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:24 [WARNING]      [echo] ****************************************
11:52:24 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:24 [WARNING]      [echo] ****************************************
11:52:24 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:24 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/xml]
11:52:24 [INFO]     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:24 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-xml_RELEASE.jar
11:52:24 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:26 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:26 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:26 [WARNING]      [echo] ****************************************
11:52:26 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:26 [WARNING]      [echo] ****************************************
11:52:26 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:26 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/utils]
11:52:26 [INFO]     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:27 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-utils_RELEASE.jar
11:52:27 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:29 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:29 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:29 [WARNING]      [echo] ****************************************
11:52:29 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:29 [WARNING]      [echo] ****************************************
11:52:29 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:29 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/search]
11:52:29 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:52:29 [INFO]     [javac] Compiling 184 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:32 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:52:32 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-search_RELEASE.jar
11:52:33 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:35 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:35 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:35 [WARNING]      [echo] ****************************************
11:52:35 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:35 [WARNING]      [echo] ****************************************
11:52:35 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:35 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/dao]
11:52:35 [INFO]     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:35 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-dao_RELEASE.jar
11:52:35 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:37 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:37 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:37 [WARNING]      [echo] ****************************************
11:52:37 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:37 [WARNING]      [echo] ****************************************
11:52:37 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:37 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mvc/properties]
11:52:37 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:52:37 [INFO]     [javac] Compiling 59 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:38 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:52:38 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mvc_properties_RELEASE.jar
11:52:38 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:40 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:40 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:40 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:52:40 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_core_RELEASE.jar
11:52:46 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:46 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:46 [WARNING]      [echo] ****************************************
11:52:46 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:46 [WARNING]      [echo] ****************************************
11:52:46 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol-api
11:52:46 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:46 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/manifest]
11:52:46 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:52:46 [INFO]     [javac] Compiling 131 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:48 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:52:48 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-manifest_RELEASE.jar
11:52:48 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:50 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:50 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:50 [WARNING]      [echo] ****************************************
11:52:50 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:50 [WARNING]      [echo] ****************************************
11:52:50 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:50 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/information_missing]
11:52:50 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:52:50 [INFO]     [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:51 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:52:51 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-information_missing_RELEASE.jar
11:52:51 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:54 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:54 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:54 [WARNING]      [echo] ****************************************
11:52:54 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:54 [WARNING]      [echo] ****************************************
11:52:54 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:54 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/sdk]
11:52:54 [INFO]     [javac] Compiling 226 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:55 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-sdk_RELEASE.jar
11:52:55 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:57 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:57 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:52:57 [WARNING]      [echo] ****************************************
11:52:57 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:52:57 [WARNING]      [echo] ****************************************
11:52:57 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:52:57 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/utils]
11:52:57 [INFO]     [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:52:58 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-utils_RELEASE.jar
11:52:58 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:00 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:00 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:00 [WARNING]      [echo] ****************************************
11:53:00 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:00 [WARNING]      [echo] ****************************************
11:53:00 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:00 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/registry]
11:53:00 [INFO]     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:01 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-registry_RELEASE.jar
11:53:01 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:03 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:03 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:03 [WARNING]      [echo] ****************************************
11:53:03 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:03 [WARNING]      [echo] ****************************************
11:53:03 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:03 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/abstraction]
11:53:03 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:53:03 [INFO]     [javac] Compiling 64 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:04 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:53:04 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-abstraction_RELEASE.jar
11:53:04 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:06 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:06 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:06 [WARNING]      [echo] ****************************************
11:53:06 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:06 [WARNING]      [echo] ****************************************
11:53:06 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:06 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/basic]
11:53:06 [INFO]     [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:08 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-basic_RELEASE.jar
11:53:08 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:10 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:10 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:10 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:53:10 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol-api_RELEASE.jar
11:53:15 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:15 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:15 [WARNING]      [echo] ****************************************
11:53:15 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:15 [WARNING]      [echo] ****************************************
11:53:15 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor-api
11:53:15 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:15 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/sdk]
11:53:15 [INFO]     [javac] Compiling 69 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:16 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor-api/openspcoop2_monitor-sdk_RELEASE.jar
11:53:16 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:18 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:18 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:18 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:53:18 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor-api_RELEASE.jar
11:53:23 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:23 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:23 [WARNING]      [echo] ****************************************
11:53:23 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:23 [WARNING]      [echo] ****************************************
11:53:23 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/security
11:53:23 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:24 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security]
11:53:24 [INFO]     [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:24 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-core_RELEASE.jar
11:53:24 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:27 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:27 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:27 [WARNING]      [echo] ****************************************
11:53:27 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:27 [WARNING]      [echo] ****************************************
11:53:27 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:27 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message]
11:53:27 [INFO]     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:28 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message_RELEASE.jar
11:53:28 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:30 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:30 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:30 [WARNING]      [echo] ****************************************
11:53:30 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:30 [WARNING]      [echo] ****************************************
11:53:30 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:30 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/engine]
11:53:30 [INFO]     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:30 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-engine_RELEASE.jar
11:53:30 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:33 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:33 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:33 [WARNING]      [echo] ****************************************
11:53:33 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:33 [WARNING]      [echo] ****************************************
11:53:33 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:33 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/jose]
11:53:33 [INFO]     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:33 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-jose_RELEASE.jar
11:53:33 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:36 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:36 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:36 [WARNING]      [echo] ****************************************
11:53:36 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:36 [WARNING]      [echo] ****************************************
11:53:36 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:36 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/xml]
11:53:36 [INFO]     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:36 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-xml_RELEASE.jar
11:53:36 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:38 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:38 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:38 [WARNING]      [echo] ****************************************
11:53:38 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:38 [WARNING]      [echo] ****************************************
11:53:38 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:38 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/wss4j]
11:53:38 [INFO]     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:39 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-wss4j_RELEASE.jar
11:53:39 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:41 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:41 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:41 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:53:41 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_security_RELEASE.jar
11:53:46 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:46 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:46 [WARNING]      [echo] ****************************************
11:53:46 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:46 [WARNING]      [echo] ****************************************
11:53:46 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol
11:53:46 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:46 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/engine]
11:53:46 [INFO]     [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:48 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol/openspcoop2_protocol_RELEASE.jar
11:53:48 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:51 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:51 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:51 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:53:51 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol_RELEASE.jar
11:53:55 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:55 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:55 [WARNING]      [echo] ****************************************
11:53:55 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:55 [WARNING]      [echo] ****************************************
11:53:55 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor
11:53:55 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:56 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/transazioni]
11:53:56 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:53:56 [INFO]     [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:57 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:53:57 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-transazioni_RELEASE.jar
11:53:57 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:59 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:53:59 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:53:59 [WARNING]      [echo] ****************************************
11:53:59 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:53:59 [WARNING]      [echo] ****************************************
11:53:59 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:53:59 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/ricerche]
11:53:59 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:53:59 [INFO]     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:00 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-ricerche_RELEASE.jar
11:54:00 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:02 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:02 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:54:02 [WARNING]      [echo] ****************************************
11:54:02 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:54:02 [WARNING]      [echo] ****************************************
11:54:02 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:54:02 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/statistiche]
11:54:02 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:54:02 [INFO]     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:03 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-statistiche_RELEASE.jar
11:54:03 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:05 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:05 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:54:05 [WARNING]      [echo] ****************************************
11:54:05 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:54:05 [WARNING]      [echo] ****************************************
11:54:05 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:54:05 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine]
11:54:05 [INFO]     [javac] Compiling 238 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:07 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/statistiche/package-info.class
11:54:07 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/ricerche/package-info.class
11:54:07 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/constants/package-info.class
11:54:07 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/package-info.class
11:54:07 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-engine_RELEASE.jar
11:54:07 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:09 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:54:09 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:54:09 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:54:09 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor_RELEASE.jar
11:54:12 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
11:54:12 [INFO]      [copy] Copying 1166 files to /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
11:54:12 [WARNING]      [echo] Raccolta informazioni git per impostazione versione...
11:54:15 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:15 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:54:15 [WARNING]      [echo] ****************************************
11:54:15 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:54:15 [WARNING]      [echo] ****************************************
11:54:15 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd
11:54:15 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:54:15 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd]
11:54:15 [INFO]     [javac] Compiling 1090 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:29 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/constants/package-info.class
11:54:29 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/package-info.class
11:54:29 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/services/skeleton/package-info.class
11:54:29 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd/openspcoop2_pdd_RELEASE.jar
11:54:29 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:32 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:54:32 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:54:32 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:54:32 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd_RELEASE.jar
11:54:35 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION
11:54:37 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:37 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:54:37 [WARNING]      [echo] ****************************************
11:54:37 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:54:37 [WARNING]      [echo] ****************************************
11:54:37 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd-test
11:54:37 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:54:37 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/pdd_test]
11:54:37 [INFO]     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:38 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd-test/openspcoop2_pdd-test_RELEASE.jar
11:54:38 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:40 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:54:40 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:54:40 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:54:40 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd-test_RELEASE.jar
11:54:47 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:47 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:54:47 [WARNING]      [echo] ****************************************
11:54:47 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:54:47 [WARNING]      [echo] ****************************************
11:54:47 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/modipa
11:54:47 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:54:47 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
11:54:47 [INFO]     [javac] Compiling 55 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:49 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-plugin_RELEASE.jar
11:54:49 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:51 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:51 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:54:51 [WARNING]      [echo] ****************************************
11:54:51 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:54:51 [WARNING]      [echo] ****************************************
11:54:51 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:54:51 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
11:54:51 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-config_RELEASE.jar
11:54:51 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:54:53 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:54:53 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:54:53 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:54:53 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_modipa-protocol_RELEASE.jar
11:55:00 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:00 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:00 [WARNING]      [echo] ****************************************
11:55:00 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:00 [WARNING]      [echo] ****************************************
11:55:00 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/spcoop
11:55:00 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:00 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/manifest]
11:55:00 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:55:00 [INFO]     [javac] Compiling 73 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:01 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:55:01 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-manifest_RELEASE.jar
11:55:01 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:03 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:03 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:03 [WARNING]      [echo] ****************************************
11:55:03 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:03 [WARNING]      [echo] ****************************************
11:55:03 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:03 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/collprofiles]
11:55:03 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:55:03 [INFO]     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:04 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:55:04 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipacollprofiles_RELEASE.jar
11:55:04 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:06 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:06 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:06 [WARNING]      [echo] ****************************************
11:55:06 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:06 [WARNING]      [echo] ****************************************
11:55:06 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:06 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/schemas/_2003/egovit/exception1_0]
11:55:06 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:55:06 [INFO]     [javac] Compiling 24 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:06 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipaexception_RELEASE.jar
11:55:06 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:09 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:09 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:09 [WARNING]      [echo] ****************************************
11:55:09 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:09 [WARNING]      [echo] ****************************************
11:55:09 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:09 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wscp]
11:55:09 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:55:09 [INFO]     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:09 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:55:09 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wscp_RELEASE.jar
11:55:09 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:11 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:11 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:11 [WARNING]      [echo] ****************************************
11:55:11 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:11 [WARNING]      [echo] ****************************************
11:55:11 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:11 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
11:55:11 [INFO]     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:12 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica_RELEASE.jar
11:55:12 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:14 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:14 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:14 [WARNING]      [echo] ****************************************
11:55:14 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:14 [WARNING]      [echo] ****************************************
11:55:14 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:14 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wsbl]
11:55:14 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:55:14 [INFO]     [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:15 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:55:15 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wsbl_RELEASE.jar
11:55:15 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:17 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:17 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:17 [WARNING]      [echo] ****************************************
11:55:17 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:17 [WARNING]      [echo] ****************************************
11:55:17 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:17 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
11:55:17 [INFO]     [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:18 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-plugin_RELEASE.jar
11:55:18 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:20 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:20 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:20 [WARNING]      [echo] ****************************************
11:55:20 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:20 [WARNING]      [echo] ****************************************
11:55:20 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:20 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
11:55:20 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-config_RELEASE.jar
11:55:20 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:22 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:22 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:22 [WARNING]      [echo] ****************************************
11:55:22 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:22 [WARNING]      [echo] ****************************************
11:55:22 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:22 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-schemi_RELEASE.jar
11:55:25 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:25 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:25 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:55:25 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_spcoop-protocol_RELEASE.jar
11:55:31 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:31 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:31 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:31 [WARNING]      [echo] ****************************************
11:55:31 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:31 [WARNING]      [echo] ****************************************
11:55:31 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/trasparente
11:55:31 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:32 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
11:55:32 [INFO]     [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:32 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-plugin_RELEASE.jar
11:55:32 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:34 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:34 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:34 [WARNING]      [echo] ****************************************
11:55:34 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:34 [WARNING]      [echo] ****************************************
11:55:34 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:34 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
11:55:34 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-config_RELEASE.jar
11:55:34 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:36 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:36 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:36 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:55:36 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_trasparente-protocol_RELEASE.jar
11:55:44 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:44 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:44 [WARNING]      [echo] ****************************************
11:55:44 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:44 [WARNING]      [echo] ****************************************
11:55:44 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/sdi
11:55:44 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:44 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_0]
11:55:44 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:55:44 [INFO]     [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:45 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:55:45 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v10_RELEASE.jar
11:55:45 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:47 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:47 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:47 [WARNING]      [echo] ****************************************
11:55:47 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:47 [WARNING]      [echo] ****************************************
11:55:47 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:47 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_1]
11:55:47 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:55:47 [INFO]     [javac] Compiling 113 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:49 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:55:49 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v11_RELEASE.jar
11:55:49 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:51 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:51 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:51 [WARNING]      [echo] ****************************************
11:55:51 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:51 [WARNING]      [echo] ****************************************
11:55:51 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:51 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_0/]
11:55:51 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:55:51 [INFO]     [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:52 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:55:52 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturasemplificata-v10_RELEASE.jar
11:55:52 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:54 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:54 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:54 [WARNING]      [echo] ****************************************
11:55:54 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:54 [WARNING]      [echo] ****************************************
11:55:54 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:54 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_2/]
11:55:54 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:55:54 [INFO]     [javac] Compiling 114 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:56 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:55:56 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v12_RELEASE.jar
11:55:56 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:58 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:58 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:55:58 [WARNING]      [echo] ****************************************
11:55:58 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:55:58 [WARNING]      [echo] ****************************************
11:55:58 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:55:58 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/messaggi/v1_0]
11:55:58 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:55:58 [INFO]     [javac] Compiling 48 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:55:58 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:55:58 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-v10_RELEASE.jar
11:55:58 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:01 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:01 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:01 [WARNING]      [echo] ****************************************
11:56:01 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:01 [WARNING]      [echo] ****************************************
11:56:01 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:01 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fattura/messaggi/v1_0]
11:56:01 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:56:01 [INFO]     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:01 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:56:01 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-fattura-v10_RELEASE.jar
11:56:01 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:04 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:04 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:04 [WARNING]      [echo] ****************************************
11:56:04 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:04 [WARNING]      [echo] ****************************************
11:56:04 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:04 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/ricezione/v1_0/types]
11:56:04 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:56:04 [INFO]     [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:04 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:56:04 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wsricezione-v10_RELEASE.jar
11:56:04 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:06 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:06 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:06 [WARNING]      [echo] ****************************************
11:56:06 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:06 [WARNING]      [echo] ****************************************
11:56:06 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:07 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/trasmissione/v1_0/types]
11:56:07 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:56:07 [INFO]     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:07 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:56:07 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wstrasmissione-v10_RELEASE.jar
11:56:07 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:09 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:09 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:09 [WARNING]      [echo] ****************************************
11:56:09 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:09 [WARNING]      [echo] ****************************************
11:56:09 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:09 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/org/openspcoop2/protocol/sdi]
11:56:09 [INFO]     [javac] Compiling 32 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:10 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-plugin_RELEASE.jar
11:56:10 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:12 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:12 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:12 [WARNING]      [echo] ****************************************
11:56:12 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:12 [WARNING]      [echo] ****************************************
11:56:12 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:12 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src]
11:56:12 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-config_RELEASE.jar
11:56:12 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:15 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:15 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:15 [WARNING]      [echo] ****************************************
11:56:15 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:15 [WARNING]      [echo] ****************************************
11:56:15 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:15 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-schemi_RELEASE.jar
11:56:18 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:18 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:18 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:56:18 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_sdi-protocol_RELEASE.jar
11:56:25 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:25 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:25 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:25 [WARNING]      [echo] ****************************************
11:56:25 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:25 [WARNING]      [echo] ****************************************
11:56:25 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/as4
11:56:25 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:25 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/org/oasis_open/docs/ebxml_msg/ebms/v3_0/ns/core/_200704]
11:56:25 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:56:25 [INFO]     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:26 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-ebms-v3_0_RELEASE.jar
11:56:26 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:28 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:28 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:28 [WARNING]      [echo] ****************************************
11:56:28 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:28 [WARNING]      [echo] ****************************************
11:56:28 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:28 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/backend/ecodex/org/_1_1]
11:56:28 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:56:28 [INFO]     [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:29 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
11:56:29 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-backend-ecodex-v1_1_RELEASE.jar
11:56:29 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:31 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:31 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:31 [WARNING]      [echo] ****************************************
11:56:31 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:31 [WARNING]      [echo] ****************************************
11:56:31 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:31 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/eu/domibus/configuration]
11:56:31 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:56:31 [INFO]     [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:33 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-eu-domibus-configuration_RELEASE.jar
11:56:33 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:35 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:35 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:35 [WARNING]      [echo] ****************************************
11:56:35 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:35 [WARNING]      [echo] ****************************************
11:56:35 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:35 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
11:56:35 [INFO]     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:36 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-plugin_RELEASE.jar
11:56:36 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:39 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:39 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:39 [WARNING]      [echo] ****************************************
11:56:39 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:39 [WARNING]      [echo] ****************************************
11:56:39 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:39 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
11:56:39 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-config_RELEASE.jar
11:56:39 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:41 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:56:41 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:41 [WARNING]      [echo] ****************************************
11:56:41 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:41 [WARNING]      [echo] ****************************************
11:56:41 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:41 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-schemi_RELEASE.jar
11:56:43 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:43 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:43 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:56:43 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_as4-protocol_RELEASE.jar
11:56:47 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users
11:56:50 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
11:56:50 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:50 [WARNING]      [echo] ****************************************
11:56:50 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:50 [WARNING]      [echo] ****************************************
11:56:50 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:50 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
11:56:50 [INFO]     [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
11:56:51 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
11:56:51 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
11:56:55 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc
11:56:57 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
11:56:57 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:56:57 [WARNING]      [echo] ****************************************
11:56:57 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:56:57 [WARNING]      [echo] ****************************************
11:56:57 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:56:58 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
11:56:58 [INFO]     [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
11:56:58 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
11:56:58 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
11:57:03 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:03 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:03 [WARNING]      [echo] ****************************************
11:57:03 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:57:03 [WARNING]      [echo] ****************************************
11:57:03 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc
11:57:03 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:04 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
11:57:04 [INFO]     [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:05 warning: Implicitly compiled files were not subject to annotation processing.
11:57:05   Use -implicit to specify a policy for implicit compilation.
11:57:05 1 warning
11:57:05 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
11:57:05 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:07 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:07 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:07 [WARNING]      [echo] ****************************************
11:57:07 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:57:07 [WARNING]      [echo] ****************************************
11:57:07 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:07 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
11:57:07 [INFO]     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:07 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
11:57:07 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:10 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:10 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:10 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:57:10 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
11:57:14 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit
11:57:16 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
11:57:16 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:16 [WARNING]      [echo] ****************************************
11:57:16 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:57:16 [WARNING]      [echo] ****************************************
11:57:16 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:17 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
11:57:17 [INFO]     [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
11:57:17 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
11:57:17 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
11:57:22 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:22 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:22 [WARNING]      [echo] ****************************************
11:57:22 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:57:22 [WARNING]      [echo] ****************************************
11:57:22 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:22 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
11:57:22 [INFO]     [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:23 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
11:57:23 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:25 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:25 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:25 [WARNING]      [echo] ****************************************
11:57:25 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:57:25 [WARNING]      [echo] ****************************************
11:57:25 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:25 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
11:57:25 [INFO]     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:26 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
11:57:26 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
11:57:28 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:28 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:28 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:57:28 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
11:57:32 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:32 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:32 [WARNING]      [echo] ****************************************
11:57:32 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:57:32 [WARNING]      [echo] ****************************************
11:57:32 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/audit
11:57:32 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:33 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/costanti]
11:57:33 [INFO]     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:33 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-costanti_RELEASE.jar
11:57:33 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:35 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:35 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:35 [WARNING]      [echo] ****************************************
11:57:35 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:57:35 [WARNING]      [echo] ****************************************
11:57:35 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:35 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/log]
11:57:35 [WARNING]     [javac] anomalous package-info.java path: package-info.java
11:57:35 [INFO]     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:36 [INFO]     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2/constants/package-info.class
11:57:36 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-log_RELEASE.jar
11:57:36 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:38 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:38 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:38 [WARNING]      [echo] ****************************************
11:57:38 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:57:38 [WARNING]      [echo] ****************************************
11:57:38 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:38 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/dao]
11:57:38 [INFO]     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:38 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-dao_RELEASE.jar
11:57:38 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:41 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:41 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:41 [WARNING]      [echo] ****************************************
11:57:41 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:57:41 [WARNING]      [echo] ****************************************
11:57:41 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:41 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src]
11:57:41 [INFO]     [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:42 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit_RELEASE.jar
11:57:42 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
11:57:44 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:44 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:44 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:57:44 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-audit_RELEASE.jar
11:57:51 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole
11:57:51 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
11:57:51 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:57:51 [WARNING]      [echo] ****************************************
11:57:51 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:57:51 [WARNING]      [echo] ****************************************
11:57:51 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:57:51 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/control_station/src]
11:57:51 [INFO]     [javac] Compiling 739 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
11:58:05 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayConsole_RELEASE.jar
11:58:06 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
11:58:13 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/faces-config.xml
11:58:15 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor
11:58:15 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:15 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:58:15 [WARNING]      [echo] ****************************************
11:58:15 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:58:15 [WARNING]      [echo] ****************************************
11:58:15 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core
11:58:15 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:58:16 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/]
11:58:16 [INFO]     [javac] Compiling 158 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:17 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core_RELEASE.jar
11:58:17 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:20 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:20 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:58:20 [WARNING]      [echo] ****************************************
11:58:20 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:58:20 [WARNING]      [echo] ****************************************
11:58:20 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:58:20 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/resources]
11:58:20 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core-resources_RELEASE.jar
11:58:20 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:22 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:58:22 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:58:22 [WARNING]      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
11:58:22 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-core_RELEASE.jar
11:58:26 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/META-INF/faces-config.xml
11:58:29 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:29 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:58:29 [WARNING]      [echo] ****************************************
11:58:29 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:58:29 [WARNING]      [echo] ****************************************
11:58:29 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:58:29 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/]
11:58:29 [INFO]     [javac] Compiling 89 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:31 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-transazioni_RELEASE.jar
11:58:31 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:35 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/META-INF/faces-config.xml
11:58:38 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:38 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:58:38 [WARNING]      [echo] ****************************************
11:58:38 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:58:38 [WARNING]      [echo] ****************************************
11:58:38 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:58:38 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/]
11:58:38 [INFO]     [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:41 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-statistiche_RELEASE.jar
11:58:41 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:45 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/META-INF/faces-config.xml
11:58:48 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:48 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:58:48 [WARNING]      [echo] ****************************************
11:58:48 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:58:48 [WARNING]      [echo] ****************************************
11:58:48 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:58:48 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/]
11:58:48 [INFO]     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:48 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-eventi_RELEASE.jar
11:58:48 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:53 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml
11:58:55 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:55 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:58:55 [WARNING]      [echo] ****************************************
11:58:55 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:58:55 [WARNING]      [echo] ****************************************
11:58:55 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:58:55 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/]
11:58:55 [INFO]     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:58:56 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-allarmi_RELEASE.jar
11:58:56 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:59:03 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig
11:59:03 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
11:59:03 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:59:03 [WARNING]      [echo] ****************************************
11:59:03 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:59:03 [WARNING]      [echo] ****************************************
11:59:03 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:59:03 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/config/server/src/]
11:59:03 [INFO]     [javac] Compiling 460 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
11:59:08 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-config-server_RELEASE.jar
11:59:09 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
11:59:16 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:59:16 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:59:16 [WARNING]      [echo] ****************************************
11:59:16 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:59:16 [WARNING]      [echo] ****************************************
11:59:16 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:59:16 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/src/]
11:59:16 [INFO]     [javac] Compiling 126 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:59:17 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-monitor-server_RELEASE.jar
11:59:17 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
11:59:24 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:24 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:24 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:59:24 [WARNING]      [echo] ****************************************
11:59:24 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:59:24 [WARNING]      [echo] ****************************************
11:59:24 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:59:24 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/statistiche/src/]
11:59:24 [INFO]     [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:25 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-statistiche_RELEASE.jar
11:59:25 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:32 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:32 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:59:32 [WARNING]      [echo] ****************************************
11:59:32 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:59:32 [WARNING]      [echo] ****************************************
11:59:32 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:59:32 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/runtime-repository/src/]
11:59:32 [INFO]     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:32 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-runtime-repository_RELEASE.jar
11:59:32 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:39 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:39 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:59:39 [WARNING]      [echo] ****************************************
11:59:39 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:59:39 [WARNING]      [echo] ****************************************
11:59:39 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:59:39 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/config_loader/src]
11:59:39 [INFO]     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:40 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-configLoader_RELEASE.jar
11:59:40 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:47 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:47 [WARNING]      [echo] Java home: /opt/openjdk-21.0.7+6
11:59:47 [WARNING]      [echo] ****************************************
11:59:47 [WARNING]      [echo] ****         DEBUG MODE ON         *****
11:59:47 [WARNING]      [echo] ****************************************
11:59:47 [WARNING]      [echo] Raccolta informazioni git per inserimento in manifest...
11:59:47 [WARNING]      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/govway_vault/src]
11:59:47 [INFO]     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:48 [INFO]       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-vault_RELEASE.jar
11:59:48 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
11:59:50 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build
11:59:50 [INFO]      [move] Moving 33 files to /var/lib/jenkins/workspace/GovWay/dist.backup
11:59:50 [INFO]     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
11:59:50 [INFO]      [move] Moving 33 files to /var/lib/jenkins/workspace/GovWay/dist
11:59:50 [INFO]    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist.backup
11:59:50 [INFO] Executed tasks
11:59:50 [INFO] 
11:59:50 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
11:59:50 [INFO] Building package 1.0                                             [56/64]
11:59:50 [INFO]   from distrib/pom.xml
11:59:50 [INFO] --------------------------------[ pom ]---------------------------------
11:59:50 [INFO] 
11:59:50 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
11:59:50 [INFO] Building testsuite.utils 1.0                                     [57/64]
11:59:50 [INFO]   from tools/utils/mvn/pom.xml
11:59:50 [INFO] --------------------------------[ pom ]---------------------------------
11:59:50 [INFO] 
11:59:50 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
11:59:50 [INFO] Building testsuite.utils.sql 1.0                                 [58/64]
11:59:50 [INFO]   from tools/utils/mvn/sql/pom.xml
11:59:50 [INFO] --------------------------------[ pom ]---------------------------------
11:59:50 [INFO] 
11:59:50 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
11:59:50 [INFO] Building testsuite.pdd.core 1.0                                  [59/64]
11:59:50 [INFO]   from core/mvn/pom.xml
11:59:50 [INFO] --------------------------------[ pom ]---------------------------------
11:59:50 [INFO] 
11:59:50 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
11:59:50 [INFO] Building testsuite.pdd.core.sql 1.0                              [60/64]
11:59:50 [INFO]   from core/mvn/sql/pom.xml
11:59:50 [INFO] --------------------------------[ pom ]---------------------------------
11:59:50 [INFO] 
11:59:50 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
11:59:50 [INFO] Building static_analysis.spotbugs 1.0                            [61/64]
11:59:50 [INFO]   from tools/spotbugs/mvn/pom.xml
11:59:50 [INFO] --------------------------------[ pom ]---------------------------------
11:59:50 [INFO] 
11:59:50 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
11:59:50 [INFO] Building static_analysis.sonarqube 1.0                           [62/64]
11:59:50 [INFO]   from tools/sonarqube/mvn/pom.xml
11:59:50 [INFO] --------------------------------[ pom ]---------------------------------
11:59:50 [INFO] 
11:59:50 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
11:59:50 [INFO] Building dynamic_analysis.zap 1.0                                [63/64]
11:59:50 [INFO]   from tools/zap/mvn/pom.xml
11:59:50 [INFO] --------------------------------[ pom ]---------------------------------
11:59:50 [INFO] 
11:59:50 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
11:59:50 [INFO] Building coverage.jacoco 1.0                                     [64/64]
11:59:50 [INFO]   from tools/jacoco/mvn/pom.xml
11:59:50 [INFO] --------------------------------[ pom ]---------------------------------
11:59:50 [INFO] ------------------------------------------------------------------------
11:59:50 [INFO] Reactor Summary for govway 1.0:
11:59:50 [INFO] 
11:59:50 [INFO] govway ............................................. SUCCESS [  0.004 s]
11:59:50 [INFO] dependencies ....................................... SUCCESS [  0.002 s]
11:59:50 [INFO] dependencies.ant ................................... SUCCESS [  1.660 s]
11:59:50 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.043 s]
11:59:50 [INFO] dependencies.angus ................................. SUCCESS [  0.036 s]
11:59:50 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.047 s]
11:59:50 [INFO] dependencies.cxf ................................... SUCCESS [  0.684 s]
11:59:50 [INFO] dependencies.commons ............................... SUCCESS [  0.270 s]
11:59:50 [INFO] dependencies.console ............................... SUCCESS [  0.036 s]
11:59:50 [INFO] dependencies.git ................................... SUCCESS [  0.021 s]
11:59:50 [INFO] dependencies.httpcore .............................. SUCCESS [  0.053 s]
11:59:50 [INFO] dependencies.jackson ............................... SUCCESS [  0.072 s]
11:59:50 [INFO] dependencies.jakarta ............................... SUCCESS [  0.088 s]
11:59:50 [INFO] dependencies.jaxb .................................. SUCCESS [  0.046 s]
11:59:50 [INFO] dependencies.jetty ................................. SUCCESS [  0.078 s]
11:59:50 [INFO] dependencies.jmx ................................... SUCCESS [  0.075 s]
11:59:50 [INFO] dependencies.json .................................. SUCCESS [  0.234 s]
11:59:50 [INFO] dependencies.log ................................... SUCCESS [  0.117 s]
11:59:50 [INFO] dependencies.lucene ................................ SUCCESS [  0.021 s]
11:59:50 [INFO] dependencies.openapi4j ............................. SUCCESS [  0.084 s]
11:59:50 [INFO] dependencies.opensaml .............................. SUCCESS [  0.080 s]
11:59:50 [INFO] dependencies.pdf ................................... SUCCESS [  0.027 s]
11:59:50 [INFO] dependencies.redis ................................. SUCCESS [  0.080 s]
11:59:50 [INFO] dependencies.reports ............................... SUCCESS [  0.035 s]
11:59:50 [INFO] dependencies.saaj .................................. SUCCESS [  0.081 s]
11:59:50 [INFO] dependencies.security .............................. SUCCESS [  0.041 s]
11:59:50 [INFO] dependencies.shared ................................ SUCCESS [  0.202 s]
11:59:50 [INFO] dependencies.spring ................................ SUCCESS [  0.032 s]
11:59:50 [INFO] dependencies.spring-ldap ........................... SUCCESS [  0.012 s]
11:59:50 [INFO] dependencies.spring-security ....................... SUCCESS [  0.015 s]
11:59:50 [INFO] dependencies.swagger ............................... SUCCESS [  0.098 s]
11:59:50 [INFO] dependencies.wss4j ................................. SUCCESS [  0.089 s]
11:59:50 [INFO] dependencies.testsuite ............................. SUCCESS [  0.001 s]
11:59:50 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.074 s]
11:59:50 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.001 s]
11:59:50 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [  0.048 s]
11:59:50 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [  0.046 s]
11:59:50 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [  0.065 s]
11:59:50 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [  0.109 s]
11:59:50 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [  0.020 s]
11:59:50 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [  0.013 s]
11:59:50 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.001 s]
11:59:50 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [  0.038 s]
11:59:50 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [  0.016 s]
11:59:50 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [  0.020 s]
11:59:50 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [  0.019 s]
11:59:50 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [  0.018 s]
11:59:50 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [  0.019 s]
11:59:50 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [  0.013 s]
11:59:50 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [  0.082 s]
11:59:50 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [  0.038 s]
11:59:50 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.015 s]
11:59:50 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.010 s]
11:59:50 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.044 s]
11:59:50 [INFO] compile ............................................ SUCCESS [12:21 min]
11:59:50 [INFO] package ............................................ SUCCESS [  0.002 s]
11:59:50 [INFO] testsuite.utils .................................... SUCCESS [  0.000 s]
11:59:50 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.001 s]
11:59:50 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.001 s]
11:59:50 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.000 s]
11:59:50 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.001 s]
11:59:50 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.000 s]
11:59:50 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.001 s]
11:59:50 [INFO] coverage.jacoco .................................... SUCCESS [  0.001 s]
11:59:50 [INFO] ------------------------------------------------------------------------
11:59:50 [INFO] BUILD SUCCESS
11:59:50 [INFO] ------------------------------------------------------------------------
11:59:50 [INFO] Total time:  12:27 min
11:59:50 [INFO] Finished at: 2025-10-07T11:59:50+02:00
11:59:50 [INFO] ------------------------------------------------------------------------
11:59:50 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dpackage.git_info.generate=false -Dpackage=package -Dcompile=none -Dowasp=none -Dtestsuite=none package
11:59:52 [INFO] Scanning for projects...
11:59:53 [INFO] ------------------------------------------------------------------------
11:59:53 [INFO] Reactor Build Order:
11:59:53 [INFO] 
11:59:53 [INFO] govway                                                             [pom]
11:59:53 [INFO] dependencies                                                       [pom]
11:59:53 [INFO] dependencies.ant                                                   [pom]
11:59:53 [INFO] dependencies.antinstaller                                          [pom]
11:59:53 [INFO] dependencies.angus                                                 [pom]
11:59:53 [INFO] dependencies.bean-validation                                       [pom]
11:59:53 [INFO] dependencies.cxf                                                   [pom]
11:59:53 [INFO] dependencies.commons                                               [pom]
11:59:53 [INFO] dependencies.console                                               [pom]
11:59:53 [INFO] dependencies.git                                                   [pom]
11:59:53 [INFO] dependencies.httpcore                                              [pom]
11:59:53 [INFO] dependencies.jackson                                               [pom]
11:59:53 [INFO] dependencies.jakarta                                               [pom]
11:59:53 [INFO] dependencies.jaxb                                                  [pom]
11:59:53 [INFO] dependencies.jetty                                                 [pom]
11:59:53 [INFO] dependencies.jmx                                                   [pom]
11:59:53 [INFO] dependencies.json                                                  [pom]
11:59:53 [INFO] dependencies.log                                                   [pom]
11:59:53 [INFO] dependencies.lucene                                                [pom]
11:59:53 [INFO] dependencies.openapi4j                                             [pom]
11:59:53 [INFO] dependencies.opensaml                                              [pom]
11:59:53 [INFO] dependencies.pdf                                                   [pom]
11:59:53 [INFO] dependencies.redis                                                 [pom]
11:59:53 [INFO] dependencies.reports                                               [pom]
11:59:53 [INFO] dependencies.saaj                                                  [pom]
11:59:53 [INFO] dependencies.security                                              [pom]
11:59:53 [INFO] dependencies.shared                                                [pom]
11:59:53 [INFO] dependencies.spring                                                [pom]
11:59:53 [INFO] dependencies.spring-ldap                                           [pom]
11:59:53 [INFO] dependencies.spring-security                                       [pom]
11:59:53 [INFO] dependencies.swagger                                               [pom]
11:59:53 [INFO] dependencies.wss4j                                                 [pom]
11:59:53 [INFO] dependencies.testsuite                                             [pom]
11:59:53 [INFO] dependencies.testsuite.axis14                                      [pom]
11:59:53 [INFO] dependencies.testsuite.as                                          [pom]
11:59:53 [INFO] dependencies.testsuite.as.wildfly27                                [pom]
11:59:53 [INFO] dependencies.testsuite.as.wildfly28                                [pom]
11:59:53 [INFO] dependencies.testsuite.as.wildfly35                                [pom]
11:59:53 [INFO] dependencies.testsuite.as.wildfly36                                [pom]
11:59:53 [INFO] dependencies.testsuite.as.tomcat10                                 [pom]
11:59:53 [INFO] dependencies.testsuite.as.tomcat11                                 [pom]
11:59:53 [INFO] dependencies.testsuite.test                                        [pom]
11:59:53 [INFO] dependencies.testsuite.test.testng                                 [pom]
11:59:53 [INFO] dependencies.testsuite.test.junit4                                 [pom]
11:59:53 [INFO] dependencies.testsuite.test.karate09                               [pom]
11:59:53 [INFO] dependencies.testsuite.test.logback                                [pom]
11:59:53 [INFO] dependencies.testsuite.test.httpcore4                              [pom]
11:59:53 [INFO] dependencies.testsuite.test.spring5                                [pom]
11:59:53 [INFO] dependencies.testsuite.test.spring-ldap2                           [pom]
11:59:53 [INFO] dependencies.testsuite.test.apacheds                               [pom]
11:59:53 [INFO] dependencies.testsuite.test.cxf3                                   [pom]
11:59:53 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
11:59:53 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
11:59:53 [INFO] dependencies.testsuite.coverage                                    [pom]
11:59:53 [INFO] compile                                                            [pom]
11:59:53 [INFO] package                                                            [pom]
11:59:53 [INFO] testsuite.utils                                                    [pom]
11:59:53 [INFO] testsuite.utils.sql                                                [pom]
11:59:53 [INFO] testsuite.pdd.core                                                 [pom]
11:59:53 [INFO] testsuite.pdd.core.sql                                             [pom]
11:59:53 [INFO] static_analysis.spotbugs                                           [pom]
11:59:53 [INFO] static_analysis.sonarqube                                          [pom]
11:59:53 [INFO] dynamic_analysis.zap                                               [pom]
11:59:53 [INFO] coverage.jacoco                                                    [pom]
11:59:53 [INFO] 
11:59:53 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
11:59:53 [INFO] Building govway 1.0                                               [1/64]
11:59:53 [INFO]   from pom.xml
11:59:53 [INFO] --------------------------------[ pom ]---------------------------------
11:59:53 [INFO] 
11:59:53 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
11:59:53 [INFO] Building dependencies 1.0                                         [2/64]
11:59:53 [INFO]   from mvn/dependencies/pom.xml
11:59:53 [INFO] --------------------------------[ pom ]---------------------------------
11:59:53 [INFO] 
11:59:53 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
11:59:53 [INFO] Building dependencies.ant 1.0                                     [3/64]
11:59:53 [INFO]   from mvn/dependencies/ant/pom.xml
11:59:53 [INFO] --------------------------------[ pom ]---------------------------------
11:59:53 [INFO] 
11:59:53 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant ---
11:59:53 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
11:59:53 [INFO] 
11:59:53 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
11:59:54 [INFO] 
11:59:54 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
11:59:54 [INFO] Building dependencies.antinstaller 1.0                            [4/64]
11:59:54 [INFO]   from mvn/dependencies/antinstaller/pom.xml
11:59:54 [INFO] --------------------------------[ pom ]---------------------------------
11:59:54 [INFO] 
11:59:54 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller ---
11:59:54 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
11:59:54 [INFO] 
11:59:54 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
11:59:54 [INFO] 
11:59:54 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >----------------
11:59:54 [INFO] Building dependencies.angus 1.0                                   [5/64]
11:59:54 [INFO]   from mvn/dependencies/angus/pom.xml
11:59:54 [INFO] --------------------------------[ pom ]---------------------------------
11:59:54 [INFO] 
11:59:54 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus ---
11:59:54 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = [])
11:59:54 [INFO] 
11:59:54 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus ---
11:59:54 [INFO] 
11:59:54 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
11:59:54 [INFO] Building dependencies.bean-validation 1.0                         [6/64]
11:59:54 [INFO]   from mvn/dependencies/bean-validation/pom.xml
11:59:54 [INFO] --------------------------------[ pom ]---------------------------------
11:59:54 [INFO] 
11:59:54 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation ---
11:59:54 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
11:59:54 [INFO] 
11:59:54 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
11:59:54 [INFO] 
11:59:54 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
11:59:54 [INFO] Building dependencies.cxf 1.0                                     [7/64]
11:59:54 [INFO]   from mvn/dependencies/cxf/pom.xml
11:59:54 [INFO] --------------------------------[ pom ]---------------------------------
11:59:55 [INFO] 
11:59:55 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf ---
11:59:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
11:59:55 [INFO] 
11:59:55 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
11:59:55 [INFO] 
11:59:55 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf ---
11:59:55 [INFO] Executing tasks
11:59:55 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar
11:59:55 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar
11:59:55 [INFO] Executed tasks
11:59:55 [INFO] 
11:59:55 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
11:59:55 [INFO] Building dependencies.commons 1.0                                 [8/64]
11:59:55 [INFO]   from mvn/dependencies/commons/pom.xml
11:59:55 [INFO] --------------------------------[ pom ]---------------------------------
11:59:55 [INFO] 
11:59:55 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons ---
11:59:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
11:59:55 [INFO] 
11:59:55 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
11:59:55 [INFO] 
11:59:55 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons ---
11:59:55 [INFO] Executing tasks
11:59:55 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar
11:59:55 [INFO] Executed tasks
11:59:55 [INFO] 
11:59:55 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >---------------
11:59:55 [INFO] Building dependencies.console 1.0                                 [9/64]
11:59:55 [INFO]   from mvn/dependencies/console/pom.xml
11:59:55 [INFO] --------------------------------[ pom ]---------------------------------
11:59:55 [INFO] 
11:59:55 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console ---
11:59:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = [])
11:59:55 [INFO] 
11:59:55 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console ---
11:59:55 [INFO] 
11:59:55 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
11:59:55 [INFO] Building dependencies.git 1.0                                    [10/64]
11:59:55 [INFO]   from mvn/dependencies/git/pom.xml
11:59:55 [INFO] --------------------------------[ pom ]---------------------------------
11:59:55 [INFO] 
11:59:55 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git ---
11:59:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
11:59:55 [INFO] 
11:59:55 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
11:59:55 [INFO] 
11:59:55 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
11:59:55 [INFO] Building dependencies.httpcore 1.0                               [11/64]
11:59:55 [INFO]   from mvn/dependencies/httpcore/pom.xml
11:59:55 [INFO] --------------------------------[ pom ]---------------------------------
11:59:55 [INFO] 
11:59:55 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore ---
11:59:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
11:59:55 [INFO] 
11:59:55 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
11:59:55 [INFO] 
11:59:55 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
11:59:55 [INFO] Building dependencies.jackson 1.0                                [12/64]
11:59:55 [INFO]   from mvn/dependencies/jackson/pom.xml
11:59:55 [INFO] --------------------------------[ pom ]---------------------------------
11:59:55 [INFO] 
11:59:55 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson ---
11:59:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
11:59:55 [INFO] 
11:59:55 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
11:59:55 [INFO] 
11:59:55 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >---------------
11:59:55 [INFO] Building dependencies.jakarta 1.0                                [13/64]
11:59:55 [INFO]   from mvn/dependencies/jakarta/pom.xml
11:59:55 [INFO] --------------------------------[ pom ]---------------------------------
11:59:55 [INFO] 
11:59:55 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta ---
11:59:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = [])
11:59:55 [INFO] 
11:59:55 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta ---
11:59:55 [INFO] 
11:59:55 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >----------------
11:59:55 [INFO] Building dependencies.jaxb 1.0                                   [14/64]
11:59:55 [INFO]   from mvn/dependencies/jaxb/pom.xml
11:59:55 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb ---
11:59:56 [INFO] 
11:59:56 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
11:59:56 [INFO] Building dependencies.jetty 1.0                                  [15/64]
11:59:56 [INFO]   from mvn/dependencies/jetty/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
11:59:56 [INFO] 
11:59:56 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >-----------------
11:59:56 [INFO] Building dependencies.jmx 1.0                                    [16/64]
11:59:56 [INFO]   from mvn/dependencies/jmx/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx ---
11:59:56 [INFO] 
11:59:56 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
11:59:56 [INFO] Building dependencies.json 1.0                                   [17/64]
11:59:56 [INFO]   from mvn/dependencies/json/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
11:59:56 [INFO] 
11:59:56 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json ---
11:59:56 [INFO] Executing tasks
11:59:56 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar
11:59:56 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar
11:59:56 [INFO] Executed tasks
11:59:56 [INFO] 
11:59:56 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json ---
11:59:56 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar
11:59:56 [INFO] 
11:59:56 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json ---
11:59:56 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar
11:59:56 [INFO] 
11:59:56 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json ---
11:59:56 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar
11:59:56 [INFO] 
11:59:56 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json ---
11:59:56 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar
11:59:56 [INFO] 
11:59:56 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json ---
11:59:56 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar
11:59:56 [INFO] 
11:59:56 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json ---
11:59:56 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar
11:59:56 [INFO] 
11:59:56 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
11:59:56 [INFO] Building dependencies.log 1.0                                    [18/64]
11:59:56 [INFO]   from mvn/dependencies/log/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
11:59:56 [INFO] 
11:59:56 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log ---
11:59:56 [INFO] Executing tasks
11:59:56 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar
11:59:56 [INFO] Executed tasks
11:59:56 [INFO] 
11:59:56 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
11:59:56 [INFO] Building dependencies.lucene 1.0                                 [19/64]
11:59:56 [INFO]   from mvn/dependencies/lucene/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
11:59:56 [INFO] 
11:59:56 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
11:59:56 [INFO] Building dependencies.openapi4j 1.0                              [20/64]
11:59:56 [INFO]   from mvn/dependencies/openapi4j/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
11:59:56 [INFO] 
11:59:56 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j ---
11:59:56 [INFO] Executing tasks
11:59:56 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar
11:59:56 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar
11:59:56 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar
11:59:56 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar
11:59:56 [INFO] Executed tasks
11:59:56 [INFO] 
11:59:56 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
11:59:56 [INFO] Building dependencies.opensaml 1.0                               [21/64]
11:59:56 [INFO]   from mvn/dependencies/opensaml/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
11:59:56 [INFO] 
11:59:56 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
11:59:56 [INFO] Building dependencies.pdf 1.0                                    [22/64]
11:59:56 [INFO]   from mvn/dependencies/pdf/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
11:59:56 [INFO] 
11:59:56 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
11:59:56 [INFO] Building dependencies.redis 1.0                                  [23/64]
11:59:56 [INFO]   from mvn/dependencies/redis/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
11:59:56 [INFO] 
11:59:56 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
11:59:56 [INFO] Building dependencies.reports 1.0                                [24/64]
11:59:56 [INFO]   from mvn/dependencies/reports/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
11:59:56 [INFO] 
11:59:56 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
11:59:56 [INFO] Building dependencies.saaj 1.0                                   [25/64]
11:59:56 [INFO]   from mvn/dependencies/saaj/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
11:59:56 [INFO] 
11:59:56 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj ---
11:59:56 [INFO] Executing tasks
11:59:56 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar
11:59:56 [INFO] Executed tasks
11:59:56 [INFO] 
11:59:56 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
11:59:56 [INFO] Building dependencies.security 1.0                               [26/64]
11:59:56 [INFO]   from mvn/dependencies/security/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security ---
11:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
11:59:56 [INFO] 
11:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
11:59:56 [INFO] 
11:59:56 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
11:59:56 [INFO] Building dependencies.shared 1.0                                 [27/64]
11:59:56 [INFO]   from mvn/dependencies/shared/pom.xml
11:59:56 [INFO] --------------------------------[ pom ]---------------------------------
11:59:56 [INFO] 
11:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
11:59:57 [INFO] 
11:59:57 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared ---
11:59:57 [INFO] Executing tasks
11:59:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar
11:59:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar
11:59:57 [INFO] Executed tasks
11:59:57 [INFO] 
11:59:57 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
11:59:57 [INFO] Building dependencies.spring 1.0                                 [28/64]
11:59:57 [INFO]   from mvn/dependencies/spring/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
11:59:57 [INFO] 
11:59:57 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
11:59:57 [INFO] Building dependencies.spring-ldap 1.0                            [29/64]
11:59:57 [INFO]   from mvn/dependencies/spring-ldap/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
11:59:57 [INFO] 
11:59:57 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
11:59:57 [INFO] Building dependencies.spring-security 1.0                        [30/64]
11:59:57 [INFO]   from mvn/dependencies/spring-security/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
11:59:57 [INFO] 
11:59:57 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
11:59:57 [INFO] Building dependencies.swagger 1.0                                [31/64]
11:59:57 [INFO]   from mvn/dependencies/swagger/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
11:59:57 [INFO] 
11:59:57 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger ---
11:59:57 [INFO] Executing tasks
11:59:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar
11:59:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar
11:59:57 [INFO] Executed tasks
11:59:57 [INFO] 
11:59:57 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
11:59:57 [INFO] Building dependencies.wss4j 1.0                                  [32/64]
11:59:57 [INFO]   from mvn/dependencies/wss4j/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
11:59:57 [INFO] 
11:59:57 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j ---
11:59:57 [INFO] Executing tasks
11:59:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar
11:59:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar
11:59:57 [INFO] Executed tasks
11:59:57 [INFO] 
11:59:57 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
11:59:57 [INFO] Building dependencies.testsuite 1.0                              [33/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
11:59:57 [INFO] Building dependencies.testsuite.axis14 1.0                       [34/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/axis14/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
11:59:57 [INFO] 
11:59:57 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 ---
11:59:57 [INFO] Executing tasks
11:59:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar
11:59:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar
11:59:57 [INFO] Executed tasks
11:59:57 [INFO] 
11:59:57 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
11:59:57 [INFO] Building dependencies.testsuite.as 1.0                           [35/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/applicationServer/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >--
11:59:57 [INFO] Building dependencies.testsuite.as.wildfly27 1.0                 [36/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
11:59:57 [INFO] 
11:59:57 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >--
11:59:57 [INFO] Building dependencies.testsuite.as.wildfly28 1.0                 [37/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
11:59:57 [INFO] 
11:59:57 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >--
11:59:57 [INFO] Building dependencies.testsuite.as.wildfly35 1.0                 [38/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
11:59:57 [INFO] 
11:59:57 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >--
11:59:57 [INFO] Building dependencies.testsuite.as.wildfly36 1.0                 [39/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
11:59:57 [INFO] 
11:59:57 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >--
11:59:57 [INFO] Building dependencies.testsuite.as.tomcat10 1.0                  [40/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
11:59:57 [INFO] 
11:59:57 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >--
11:59:57 [INFO] Building dependencies.testsuite.as.tomcat11 1.0                  [41/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
11:59:57 [INFO] 
11:59:57 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
11:59:57 [INFO] Building dependencies.testsuite.test 1.0                         [42/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/test/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >--------
11:59:57 [INFO] Building dependencies.testsuite.test.testng 1.0                  [43/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/test/testng/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng ---
11:59:57 [INFO] 
11:59:57 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >--------
11:59:57 [INFO] Building dependencies.testsuite.test.junit4 1.0                  [44/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/test/junit4/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 ---
11:59:57 [INFO] 
11:59:57 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >-------
11:59:57 [INFO] Building dependencies.testsuite.test.karate09 1.0                [45/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/test/karate09/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 ---
11:59:57 [INFO] 
11:59:57 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >-------
11:59:57 [INFO] Building dependencies.testsuite.test.logback 1.0                 [46/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/test/logback/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback ---
11:59:57 [INFO] 
11:59:57 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------
11:59:57 [INFO] Building dependencies.testsuite.test.httpcore4 1.0               [47/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/test/httpcore4/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 ---
11:59:57 [INFO] 
11:59:57 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >-------
11:59:57 [INFO] Building dependencies.testsuite.test.spring5 1.0                 [48/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/test/spring5/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 ---
11:59:57 [INFO] 
11:59:57 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >-----
11:59:57 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0            [49/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
11:59:57 [INFO] 
11:59:57 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >-------
11:59:57 [INFO] Building dependencies.testsuite.test.apacheds 1.0                [50/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/test/apacheds/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds ---
11:59:57 [INFO] 
11:59:57 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds ---
11:59:57 [INFO] Executing tasks
11:59:57 [INFO]    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar
11:59:57 [INFO] Executed tasks
11:59:57 [INFO] 
11:59:57 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >---------
11:59:57 [INFO] Building dependencies.testsuite.test.cxf3 1.0                    [51/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/test/cxf3/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 ---
11:59:57 [INFO] 
11:59:57 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
11:59:57 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [52/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/staticAnalysis/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
11:59:57 [INFO] 
11:59:57 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
11:59:57 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [53/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
11:59:57 [INFO] 
11:59:57 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
11:59:57 [INFO] Building dependencies.testsuite.coverage 1.0                     [54/64]
11:59:57 [INFO]   from mvn/dependencies/testsuite/coverage/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
11:59:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
11:59:57 [INFO] 
11:59:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
11:59:57 [INFO] 
11:59:57 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
11:59:57 [INFO] Building compile 1.0                                             [55/64]
11:59:57 [INFO]   from mvn/compile/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
11:59:57 [INFO] Building package 1.0                                             [56/64]
11:59:57 [INFO]   from distrib/pom.xml
11:59:57 [INFO] --------------------------------[ pom ]---------------------------------
11:59:57 [INFO] 
11:59:57 [INFO] --- antrun:3.1.0:run (default) @ org.openspcoop2.package ---
11:59:57 [INFO] Executing tasks
11:59:57 [INFO]      [exec] INFO <2025/10/07 11:59:57>: ---------------------------------------
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:57>: WORK_DIR: /var/lib/jenkins/workspace/GovWay/dist
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:57>: LOG_DIR: /var/lib/jenkins/workspace/GovWay/log
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:57>: TIPO: branches
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:57>: BUILD-SETUP: true
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:57>: BUILD-DOC: false
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:57>: BUILD-LIB: false
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:57>: READ_GIT_INFO: false
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:58>: VERSION: 3.4.0.build-master
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:58>: ---------------------------------------
11:59:58 [INFO]      [exec] WARN <2025/10/07 11:59:58>: Generazione distribuzione sorgente non eseguita su richiesta utente.
11:59:58 [INFO]      [exec] ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:58>: Comincio produzione distribuzione binaria
11:59:58 [INFO]      [exec] INFO <2025/10/07 11:59:58>: Generazione dei pacchetti software in corso (!!NOTA: questa operazione richiede parecchi minuti) ...
12:38:46 [INFO]      [exec] INFO <2025/10/07 12:38:46>: Generazione dei pacchetti software terminata correttamente
12:38:46 [INFO]      [exec] INFO <2025/10/07 12:38:46>: Generazione della documentazione (Questa operazione richiede qualche minuto) ...
12:38:46 [INFO]      [exec] INFO <2025/10/07 12:38:46>: Generazione della documentazione terminata correttamente
12:38:46 [INFO]      [exec] INFO <2025/10/07 12:38:46>: Generazione pacchetto installer ...
12:39:07 [INFO]      [exec] /bin/rm -rf /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.4.0.build-master
12:39:07 [INFO]      [exec] INFO <2025/10/07 12:39:07>: Generazione pacchetto installer terminata correttamente.
12:39:07 [INFO]      [exec] INFO <2025/10/07 12:39:07>: Generazione distribuzione binaria terminata correttamente. Archivio generato: /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.4.0.build-master.tgz
12:39:07 [INFO] Executed tasks
12:39:07 [INFO] 
12:39:07 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
12:39:07 [INFO] Building testsuite.utils 1.0                                     [57/64]
12:39:07 [INFO]   from tools/utils/mvn/pom.xml
12:39:07 [INFO] --------------------------------[ pom ]---------------------------------
12:39:07 [INFO] 
12:39:07 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
12:39:07 [INFO] Building testsuite.utils.sql 1.0                                 [58/64]
12:39:07 [INFO]   from tools/utils/mvn/sql/pom.xml
12:39:07 [INFO] --------------------------------[ pom ]---------------------------------
12:39:07 [INFO] 
12:39:07 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
12:39:07 [INFO] Building testsuite.pdd.core 1.0                                  [59/64]
12:39:07 [INFO]   from core/mvn/pom.xml
12:39:07 [INFO] --------------------------------[ pom ]---------------------------------
12:39:07 [INFO] 
12:39:07 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
12:39:07 [INFO] Building testsuite.pdd.core.sql 1.0                              [60/64]
12:39:07 [INFO]   from core/mvn/sql/pom.xml
12:39:07 [INFO] --------------------------------[ pom ]---------------------------------
12:39:07 [INFO] 
12:39:07 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
12:39:07 [INFO] Building static_analysis.spotbugs 1.0                            [61/64]
12:39:07 [INFO]   from tools/spotbugs/mvn/pom.xml
12:39:07 [INFO] --------------------------------[ pom ]---------------------------------
12:39:07 [INFO] 
12:39:07 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
12:39:07 [INFO] Building static_analysis.sonarqube 1.0                           [62/64]
12:39:07 [INFO]   from tools/sonarqube/mvn/pom.xml
12:39:07 [INFO] --------------------------------[ pom ]---------------------------------
12:39:07 [INFO] 
12:39:07 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
12:39:07 [INFO] Building dynamic_analysis.zap 1.0                                [63/64]
12:39:07 [INFO]   from tools/zap/mvn/pom.xml
12:39:07 [INFO] --------------------------------[ pom ]---------------------------------
12:39:07 [INFO] 
12:39:07 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
12:39:07 [INFO] Building coverage.jacoco 1.0                                     [64/64]
12:39:07 [INFO]   from tools/jacoco/mvn/pom.xml
12:39:07 [INFO] --------------------------------[ pom ]---------------------------------
12:39:07 [INFO] ------------------------------------------------------------------------
12:39:07 [INFO] Reactor Summary for govway 1.0:
12:39:07 [INFO] 
12:39:07 [INFO] govway ............................................. SUCCESS [  0.004 s]
12:39:07 [INFO] dependencies ....................................... SUCCESS [  0.001 s]
12:39:07 [INFO] dependencies.ant ................................... SUCCESS [  1.412 s]
12:39:07 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.043 s]
12:39:07 [INFO] dependencies.angus ................................. SUCCESS [  0.037 s]
12:39:07 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.046 s]
12:39:07 [INFO] dependencies.cxf ................................... SUCCESS [  0.627 s]
12:39:07 [INFO] dependencies.commons ............................... SUCCESS [  0.275 s]
12:39:07 [INFO] dependencies.console ............................... SUCCESS [  0.033 s]
12:39:07 [INFO] dependencies.git ................................... SUCCESS [  0.022 s]
12:39:07 [INFO] dependencies.httpcore .............................. SUCCESS [  0.057 s]
12:39:07 [INFO] dependencies.jackson ............................... SUCCESS [  0.084 s]
12:39:07 [INFO] dependencies.jakarta ............................... SUCCESS [  0.071 s]
12:39:07 [INFO] dependencies.jaxb .................................. SUCCESS [  0.047 s]
12:39:07 [INFO] dependencies.jetty ................................. SUCCESS [  0.066 s]
12:39:07 [INFO] dependencies.jmx ................................... SUCCESS [  0.083 s]
12:39:07 [INFO] dependencies.json .................................. SUCCESS [  0.216 s]
12:39:07 [INFO] dependencies.log ................................... SUCCESS [  0.098 s]
12:39:07 [INFO] dependencies.lucene ................................ SUCCESS [  0.020 s]
12:39:07 [INFO] dependencies.openapi4j ............................. SUCCESS [  0.078 s]
12:39:07 [INFO] dependencies.opensaml .............................. SUCCESS [  0.077 s]
12:39:07 [INFO] dependencies.pdf ................................... SUCCESS [  0.026 s]
12:39:07 [INFO] dependencies.redis ................................. SUCCESS [  0.076 s]
12:39:07 [INFO] dependencies.reports ............................... SUCCESS [  0.037 s]
12:39:07 [INFO] dependencies.saaj .................................. SUCCESS [  0.066 s]
12:39:07 [INFO] dependencies.security .............................. SUCCESS [  0.038 s]
12:39:07 [INFO] dependencies.shared ................................ SUCCESS [  0.182 s]
12:39:07 [INFO] dependencies.spring ................................ SUCCESS [  0.032 s]
12:39:07 [INFO] dependencies.spring-ldap ........................... SUCCESS [  0.011 s]
12:39:07 [INFO] dependencies.spring-security ....................... SUCCESS [  0.013 s]
12:39:07 [INFO] dependencies.swagger ............................... SUCCESS [  0.085 s]
12:39:07 [INFO] dependencies.wss4j ................................. SUCCESS [  0.063 s]
12:39:07 [INFO] dependencies.testsuite ............................. SUCCESS [  0.001 s]
12:39:07 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.068 s]
12:39:07 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.000 s]
12:39:07 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [  0.065 s]
12:39:07 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [  0.049 s]
12:39:07 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [  0.065 s]
12:39:07 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [  0.059 s]
12:39:07 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [  0.013 s]
12:39:07 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [  0.010 s]
12:39:07 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.001 s]
12:39:07 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [  0.020 s]
12:39:07 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [  0.011 s]
12:39:07 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [  0.016 s]
12:39:07 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [  0.011 s]
12:39:07 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [  0.018 s]
12:39:07 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [  0.017 s]
12:39:07 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [  0.010 s]
12:39:07 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [  0.087 s]
12:39:07 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [  0.027 s]
12:39:07 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.013 s]
12:39:07 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.008 s]
12:39:07 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.023 s]
12:39:07 [INFO] compile ............................................ SUCCESS [  0.000 s]
12:39:07 [INFO] package ............................................ SUCCESS [39:09 min]
12:39:07 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
12:39:07 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.000 s]
12:39:07 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.000 s]
12:39:07 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.001 s]
12:39:07 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.000 s]
12:39:07 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.000 s]
12:39:07 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.001 s]
12:39:07 [INFO] coverage.jacoco .................................... SUCCESS [  0.000 s]
12:39:07 [INFO] ------------------------------------------------------------------------
12:39:07 [INFO] BUILD SUCCESS
12:39:07 [INFO] ------------------------------------------------------------------------
12:39:07 [INFO] Total time:  39:14 min
12:39:07 [INFO] Finished at: 2025-10-07T12:39:07+02:00
12:39:07 [INFO] ------------------------------------------------------------------------
12:39:07 [GovWay] $ /bin/bash /tmp/jenkins829559659834640845.sh
12:39:07 Sistemo dependency-check-result/dependency-check-report.xml ...
12:39:07 Sistemo dependency-check-result/dependency-check-report.xml ok
12:39:07 [GovWay] $ /bin/bash /tmp/jenkins16977946030305063071.sh
12:39:07 Archive Name [govway-installer-3.4.0.build-master.tgz]
12:39:10 Pubblicazione last distrib ...
12:39:10 Pubblicazione last distrib effettuata
12:39:10 Pubblicazione installer su risultati testsuite ...
12:39:10 Pubblicazione installer su risultati testsuite effettuata: scaricabile alla url 'https://jenkins.link.it/govway/govway4-testsuite/installer/govway-installer-3.4.0.build-master.tgz'
12:39:11 Archive DIR [govway-installer-3.4.0.build-master]
12:39:11 Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server ...
12:39:12 
12:39:12 PLAY [instance_govway] *********************************************************
12:39:12 
12:39:12 TASK [Gathering Facts] *********************************************************
12:39:13 [WARNING]: Platform linux on host 127.0.0.1 is using the discovered Python
12:39:13 interpreter at /usr/bin/python, but future installation of another Python
12:39:13 interpreter could change this. See https://docs.ansible.com/ansible/2.9/referen
12:39:13 ce_appendices/interpreter_discovery.html for more information.
12:39:13 ok: [127.0.0.1]
12:39:13 
12:39:13 TASK [include_vars] ************************************************************
12:39:13 ok: [127.0.0.1]
12:39:13 
12:39:13 TASK [link.govway : Remove Old Jenkins Installer] ******************************
12:39:14 [WARNING]: Consider using the file module with state=absent rather than running
12:39:14 'rm'.  If you need to use command because file is insufficient you can add
12:39:14 'warn: false' to this command task or set 'command_warnings=False' in
12:39:14 ansible.cfg to get rid of this message.
12:39:14 changed: [127.0.0.1]
12:39:14 
12:39:14 TASK [link.govway : Load Jenkins Installer] ************************************
12:39:27 changed: [127.0.0.1]
12:39:27 
12:39:27 TASK [link.govway : Install the setup template] ********************************
12:39:27 changed: [127.0.0.1]
12:39:27 
12:39:27 TASK [link.govway : Fix the Govway installer to run non interactively] *********
12:39:28 changed: [127.0.0.1]
12:39:28 
12:39:28 TASK [link.govway : Fix the installer script to run non interactively] *********
12:39:28 ok: [127.0.0.1]
12:39:28 
12:39:28 TASK [link.govway : Fix the installer script template position] ****************
12:39:28 ok: [127.0.0.1]
12:39:28 
12:39:28 TASK [link.govway : Verify JAVA_HOME and Run the Goway Setup] ******************
12:41:00 changed: [127.0.0.1]
12:41:00 
12:41:00 TASK [link.govway : Stop Tomcat 11] ********************************************
12:41:15 [WARNING]: Consider using the service module rather than running 'service'.  If
12:41:15 you need to use command because service is insufficient you can add 'warn:
12:41:15 false' to this command task or set 'command_warnings=False' in ansible.cfg to
12:41:15 get rid of this message.
12:41:15 changed: [127.0.0.1]
12:41:15 
12:41:15 TASK [link.govway : Drop Govway DB and Create new one] *************************
12:41:31 changed: [127.0.0.1]
12:41:31 
12:41:31 TASK [link.govway : Load GovWay.sql] *******************************************
12:41:35 changed: [127.0.0.1]
12:41:35 
12:41:35 TASK [link.govway : Load GovWay_init.sql] **************************************
12:41:35 changed: [127.0.0.1]
12:41:35 
12:41:35 TASK [link.govway : Create tomcat configuration backup directory] **************
12:41:36 changed: [127.0.0.1]
12:41:36 
12:41:36 TASK [link.govway : Backup Govway data sources] ********************************
12:41:36 changed: [127.0.0.1] => (item=govwayConsole.xml)
12:41:36 changed: [127.0.0.1] => (item=govwayMonitor.xml)
12:41:37 changed: [127.0.0.1] => (item=govway.xml)
12:41:37 changed: [127.0.0.1] => (item=govwayAPIConfig.xml)
12:41:37 changed: [127.0.0.1] => (item=govwayAPIMonitor.xml)
12:41:37 
12:41:37 TASK [link.govway : Backup Govway war files] ***********************************
12:41:38 changed: [127.0.0.1] => (item=govwayConsole.war)
12:41:39 changed: [127.0.0.1] => (item=govwayMonitor.war)
12:41:41 changed: [127.0.0.1] => (item=govway.war)
12:41:42 changed: [127.0.0.1] => (item=govwayAPIConfig.war)
12:41:43 changed: [127.0.0.1] => (item=govwayAPIMonitor.war)
12:41:43 
12:41:43 TASK [link.govway : Remove archive] ********************************************
12:41:43 changed: [127.0.0.1]
12:41:43 
12:41:43 TASK [link.govway : Remove archive unpackaged] *********************************
12:41:43 changed: [127.0.0.1]
12:41:43 
12:41:43 TASK [link.govway : Backup Govway Properties files] ****************************
12:41:44 changed: [127.0.0.1] => (item=console_local.properties)
12:41:44 changed: [127.0.0.1] => (item=consolePassword.properties)
12:41:44 changed: [127.0.0.1] => (item=govway.fileTrace.log4j2.properties)
12:41:44 changed: [127.0.0.1] => (item=govway.fileTrace.properties)
12:41:45 changed: [127.0.0.1] => (item=govway_local.jcs.properties)
12:41:45 changed: [127.0.0.1] => (item=govway_local.properties)
12:41:45 changed: [127.0.0.1] => (item=monitor_local.properties)
12:41:45 changed: [127.0.0.1] => (item=spcoop_local.properties)
12:41:46 changed: [127.0.0.1] => (item=modipa_local.properties)
12:41:46 changed: [127.0.0.1] => (item=rs-api-config_local.properties)
12:41:46 changed: [127.0.0.1] => (item=rs-api-monitor_local.properties)
12:41:46 changed: [127.0.0.1] => (item=govway.map.properties)
12:41:46 changed: [127.0.0.1] => (item=byok.properties)
12:41:47 changed: [127.0.0.1] => (item=govway.secrets.properties)
12:41:47 changed: [127.0.0.1] => (item=govway.nodirun.properties)
12:41:47 
12:41:47 TASK [link.govway : Remove tools] **********************************************
12:41:47 changed: [127.0.0.1]
12:41:47 
12:41:47 TASK [link.govway : Deploy the Govway data sources] ****************************
12:41:47 ok: [127.0.0.1] => (item=govwayConsole.xml)
12:41:48 ok: [127.0.0.1] => (item=govwayMonitor.xml)
12:41:48 ok: [127.0.0.1] => (item=govway.xml)
12:41:48 ok: [127.0.0.1] => (item=govwayAPIConfig.xml)
12:41:48 ok: [127.0.0.1] => (item=govwayAPIMonitor.xml)
12:41:48 
12:41:48 TASK [link.govway : Deploy the Govway war files] *******************************
12:41:49 changed: [127.0.0.1] => (item=govwayConsole.war)
12:41:50 changed: [127.0.0.1] => (item=govwayMonitor.war)
12:41:51 changed: [127.0.0.1] => (item=govway.war)
12:41:51 changed: [127.0.0.1] => (item=govwayAPIConfig.war)
12:41:52 changed: [127.0.0.1] => (item=govwayAPIMonitor.war)
12:41:52 
12:41:52 TASK [link.govway : Deploy the Properties files] *******************************
12:41:52 ok: [127.0.0.1] => (item=console_local.properties)
12:41:52 ok: [127.0.0.1] => (item=consolePassword.properties)
12:41:52 ok: [127.0.0.1] => (item=govway.fileTrace.log4j2.properties)
12:41:53 ok: [127.0.0.1] => (item=govway.fileTrace.properties)
12:41:53 ok: [127.0.0.1] => (item=govway_local.jcs.properties)
12:41:53 ok: [127.0.0.1] => (item=govway_local.properties)
12:41:53 ok: [127.0.0.1] => (item=monitor_local.properties)
12:41:54 ok: [127.0.0.1] => (item=spcoop_local.properties)
12:41:54 ok: [127.0.0.1] => (item=modipa_local.properties)
12:41:54 ok: [127.0.0.1] => (item=rs-api-config_local.properties)
12:41:54 ok: [127.0.0.1] => (item=rs-api-monitor_local.properties)
12:41:54 ok: [127.0.0.1] => (item=govway.map.properties)
12:41:55 ok: [127.0.0.1] => (item=byok.properties)
12:41:55 ok: [127.0.0.1] => (item=govway.secrets.properties)
12:41:55 ok: [127.0.0.1] => (item=govway.nodirun.properties)
12:41:55 
12:41:55 TASK [link.govway : Set Govway Console Name] ***********************************
12:41:55 ok: [127.0.0.1]
12:41:55 
12:41:55 TASK [link.govway : Set Govway Monitor Name] ***********************************
12:41:56 ok: [127.0.0.1]
12:41:56 
12:41:56 TASK [link.govway : Deploy the tools dir] **************************************
12:42:00 changed: [127.0.0.1] => (item=govway-config-loader)
12:42:03 changed: [127.0.0.1] => (item=govway-vault-cli)
12:42:03 
12:42:03 TASK [link.govway : Change tomcat files ownership "/opt/apache-tomcat-11.0.8"] ***
12:42:21 changed: [127.0.0.1]
12:42:21 
12:42:21 TASK [link.govway : Change tomcat files ownership "/etc/govway"] ***************
12:42:21 changed: [127.0.0.1]
12:42:21 
12:42:21 TASK [link.govway : Change tomcat files ownership "/var/log/govway"] ***********
12:42:23 changed: [127.0.0.1]
12:42:23 
12:42:23 TASK [link.govway : Start Tomcat 11] *******************************************
12:42:23 changed: [127.0.0.1]
12:42:23 
12:42:23 PLAY RECAP *********************************************************************
12:42:23 127.0.0.1                  : ok=30   changed=22   unreachable=0    failed=0    skipped=0    rescued=0    ignored=0   
12:42:23 
12:42:23 Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server terminato
12:42:23 
12:42:23 Attendo che GovWay sia completamente riavviato (timeout 120sec)
12:42:23 .
12:42:24 .
12:42:25 .
12:43:41 .
12:43:42 .
12:43:43 .
12:43:44 .
12:43:45 .
12:43:46 .
12:43:47 .
12:43:48 .
12:43:49 GovWay è tornato operativo
12:43:49 [GovWay] $ /bin/bash /tmp/jenkins4160580476066785606.sh
12:43:49 
12:43:49 **********************************************
12:43:49 
12:43:49  Verifica Accesso Console        
12:43:49                                  
12:43:51      Accesso GovWay : Login effettuato con successo
12:43:51 
12:43:51      Autorizzazioni: OK
12:43:51 
12:43:51  Verifica Session Fixation (CWE-384)        
12:43:51 
12:43:51      Primo cookie (pre-auth): JSESSIONID_GW_CONSOLE=D2F9B17D8CBDA6338746FF73D8FD6093
12:43:51 
12:43:51      Secondo cookie (after login): JSESSIONID_GW_CONSOLE=792DAC107E123821C4B56BD7444C0527
12:43:51      Verifica cookie pre-autenticazione con cookie dopo autenticazione: OK sono diversi
12:43:52      Rilevata problema di accesso dopo login
12:43:52      Atteso:   http://127.0.0.1:8080/govwayConsole/messagePage.do?mpText=Console+ripristinata+con+successo.&mpType=info-sintetico
12:43:52      Ricevuto: messagePage.do?mpText=Console+ripristinata+con+successo.&mpType=info-sintetico
12:43:52 
12:43:52 **********************************************
12:43:52 
12:43:52 **********************************************
12:43:52 
12:43:52  Verifica Accesso Console Monitoraggio       
12:43:52                                  
12:43:55      Accesso GovWay : Login effettuato con successo
12:43:55 
12:43:55      Autorizzazioni: OK
12:43:55 
12:43:55  Verifica Session Fixation (CWE-384)        
12:43:55 
12:43:55      Primo cookie (pre-auth): JSESSIONID_GW_MONITOR=3C3B9C1F5EA4D3528205C3B69EBA1154
12:43:55 
12:43:56      Secondo cookie (after login): JSESSIONID_GW_MONITOR=17B79B6E0654B1BEE90B6A52FAABBB52
12:43:56      Verifica cookie pre-autenticazione con cookie dopo autenticazione: OK sono diversi
12:43:57      Verifica accesso dopo login: OK
12:43:57 
12:43:58      Terzo cookie: JSESSIONID_GW_MONITOR=9CA8F1EDF64DD7BAAE74281ED13AC633
12:43:58      Verifica cookie post-autenticazione1 con cookie dopo nuova autenticazione: OK sono diversi
12:43:59      Verifica accesso dopo login: OK
12:43:59 
12:43:59  Verifica Logout Console        
12:43:59 
12:43:59      HTTP Status 302: OK
12:43:59      Location redirect a login.jsf: OK
12:43:59      Cookie prima del logout: 
12:43:59      Cookie dopo il logout: JSESSIONID_GW_MONITOR=527540BAFD018D994081F2F5BCE139EA
12:43:59      Verifica cookie post-autenticazione con cookie dopo logout: OK sono diversi
12:43:59 
12:43:59  Verifica Brute Force - CWE-307
12:43:59 
12:43:59      Test 1: Blocco dopo 4 tentativi falliti
12:43:59        Tentativo fallito 1/4...
12:43:59        Tentativo fallito 2/4...
12:43:59        Tentativo fallito 3/4...
12:43:59        Tentativo fallito 4/4...
12:43:59        Tentativo 5/5 con password corretta (dovrebbe essere bloccato)...
12:43:59      OK: Utenza correttamente bloccata dopo 4 tentativi falliti
12:43:59      Verifica che l'utenza rimanga bloccata...
12:43:59      OK: Utenza ancora bloccata
12:43:59      Attesa di 16 secondi per sblocco automatico...
12:44:15      Tentativo di login dopo attesa...
12:44:16      OK: Login riuscito dopo attesa di 16 secondi
12:44:16 
12:44:16      Test 2: 3 tentativi falliti + 1 corretto (deve funzionare)
12:44:18        Tentativo fallito 1/3...
12:44:18        Tentativo fallito 2/3...
12:44:18        Tentativo fallito 3/3...
12:44:18        Tentativo 4/4 con password corretta (dovrebbe funzionare)...
12:44:19      OK: Login riuscito al 4° tentativo (dopo 3 falliti)
12:44:19 
12:44:19 **********************************************
12:44:19 [GovWay] $ /bin/bash /tmp/jenkins16560907374973548519.sh
12:44:19 
12:44:19 **********************************************
12:44:19  Verifica Stato API Configurazione          
12:44:19                                  		  
12:44:30  Stato API : il servizio è correttamente in esecuzione
12:44:30 **********************************************
12:44:30 
12:44:30 **********************************************
12:44:30  Verifica Autenticazione tramite status       
12:44:30                                  		  
12:44:30  Autenticazione: controllo credenziali funziona correttamente
12:44:30 **********************************************
12:44:30 
12:44:30 **********************************************
12:44:30  Verifica Brute Force - CWE-307
12:44:30 
12:44:30      Test 1: Blocco dopo 4 tentativi falliti
12:44:30        Tentativo fallito 1/4...
12:44:30        Tentativo fallito 2/4...
12:44:30        Tentativo fallito 3/4...
12:44:30        Tentativo fallito 4/4...
12:44:30        Tentativo 5/5 con password corretta (dovrebbe essere bloccato)...
12:44:30      OK: Utenza correttamente bloccata (401 con password corretta)
12:44:30      Verifica che l'utenza rimanga bloccata...
12:44:30      OK: Utenza ancora bloccata
12:44:30      Attesa di 16 secondi per sblocco automatico...
12:44:46      Tentativo di accesso dopo attesa...
12:44:46      OK: Accesso ripristinato dopo sblocco automatico
12:44:46 
12:44:46      Test 2: 3 tentativi falliti + 1 corretto (deve funzionare)
12:44:48        Tentativo fallito 1/3...
12:44:48        Tentativo fallito 2/3...
12:44:48        Tentativo fallito 3/3...
12:44:48        Tentativo 4/4 con password corretta (dovrebbe funzionare)...
12:44:48      OK: Accesso riuscito al 4° tentativo (dopo 3 falliti)
12:44:48 
12:44:48 **********************************************
12:44:48 /tmp/jenkins16560907374973548519.sh: line 16: cd: tools/rs/monitor/server/testsuite/scripts/: No such file or directory
12:44:48 bash: verifica_stato_api_monitoraggio.sh: No such file or directory
12:44:48 Build step 'Execute shell' marked build as failure
12:44:48 INFO: Processing JUnit
12:44:48 ERROR: Step ‘Publish xUnit test result report’ failed: [JUnit] - No test report file(s) were found with the pattern 'tools/rs/*/server/testsuite/risultati-testsuite/TEST-*.xml' relative to '/var/lib/jenkins/workspace/GovWay' for the testing framework 'JUnit'.
12:44:48 Did you enter a pattern relative to (and within) the workspace directory?
12:44:48 Did you generate the result report(s) for 'JUnit'?"
12:44:48 TestNG Reports Processing: START
12:44:48 Looking for TestNG results report in workspace using pattern: **/testng-results.xml
12:44:49 Did not find any matching files.
12:44:49 Collecting Dependency-Check artifact
12:44:49 Parsing file /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
12:44:49 [analysis] Skipping execution of recorder since overall result is 'FAILURE'
12:44:49 Started calculate disk usage of build
12:44:49 Finished Calculation of disk usage of build in 0 seconds
12:44:49 Started calculate disk usage of workspace
12:44:49 Finished Calculation of disk usage of workspace in 0 seconds
12:44:49 Finished: FAILURE