15:44:57Started by GitHub push by andreapoli
15:44:57Running as SYSTEM
15:44:57Building in workspace /var/lib/jenkins/workspace/GovWay
15:44:57[WS-CLEANUP] Clean-up disabled, skipping workspace deletion.
15:44:57The recommended git tool is: NONE
15:44:57No credentials specified
15:44:57 > /usr/bin/git rev-parse --resolve-git-dir /var/lib/jenkins/workspace/GovWay/.git # timeout=10
15:44:57Fetching changes from the remote Git repository
15:44:57 > /usr/bin/git config remote.origin.url https://github.com/link-it/govway.git # timeout=10
15:44:57Fetching upstream changes from https://github.com/link-it/govway.git15:44:57 > /usr/bin/git --version # timeout=10
15:44:57 > git --version # 'git version 2.47.1'
15:44:57 > /usr/bin/git fetch --tags --force --progress -- https://github.com/link-it/govway.git +refs/heads/*:refs/remotes/origin/* # timeout=10
15:44:57 > /usr/bin/git rev-parse origin/3.4.x^{commit} # timeout=10
15:44:57Checking out Revision 91d7baceb7cb045f98e24657dbe72fd0bf387b8a (origin/3.4.x)
15:44:57 > /usr/bin/git config core.sparsecheckout # timeout=10
15:44:57 > /usr/bin/git checkout -f 91d7baceb7cb045f98e24657dbe72fd0bf387b8a # timeout=10
15:44:58Commit message: "[InstallerVersioneBinaria] Impostato valore di default per le nuove proprietà introdotte nel precedente commit\"
15:44:58 > /usr/bin/git rev-list --no-walk 97d01bd6c064f8b0ec4aa766d5fa4510fc388f3a # timeout=10
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
15:44:58[GovWay] $ /bin/bash /tmp/jenkins17019747229647601964.sh
15:44:58=============================
15:44:58General Info
15:44:58Workspace: /var/lib/jenkins/workspace/GovWay
15:44:58Build: true
15:44:58Deploy: true
15:44:58Test: true
15:44:58Test Integrazione: true
15:44:58=============================
15:44:5815:44:58=============================
15:44:58Environment Info
15:44:58HOME: /var/lib/jenkins
15:44:58ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
15:44:58MAVEN_OPTS:
15:44:58SOFTHSM2_CONF: /home/ec2-user/lib/softhsm/softhsm2.conf
15:44:58SONAR_SCANNER_OPTS:
15:44:58=============================
15:44:5815:44:58=============================
15:44:58Java
15:44:58openjdk version "21.0.7" 2025-04-15 LTS
15:44:58OpenJDK Runtime Environment Temurin-21.0.7+6 (build 21.0.7+6-LTS)
15:44:58OpenJDK 64-Bit Server VM Temurin-21.0.7+6 (build 21.0.7+6-LTS, mixed mode, sharing)
15:44:58=============================
15:44:5815:44:58=============================
15:44:58Maven
15:44:58Apache Maven 3.0.5 (Red Hat 3.0.5-17)
15:44:58Maven home: /usr/share/maven
15:44:58Java version: 21.0.7, vendor: Eclipse Adoptium
15:44:58Java home: /opt/openjdk-21.0.7+6
15:44:58Default locale: en_US, platform encoding: UTF-8
15:44:58OS name: "linux", version: "4.14.94-89.73.amzn2.x86_64", arch: "amd64", family: "unix"
15:44:58=============================
15:44:5815:44:58=============================
15:44:58ANT
15:44:58Apache Ant(TM) version 1.10.15 compiled on August 25 2024
15:44:58=============================
15:44:5815:44:58=============================
15:44:58Git Info
15:44:58Url: https://github.com/link-it/govway.git15:44:58branch: origin/3.4.x
15:44:58commit: 91d7baceb7cb045f98e24657dbe72fd0bf387b8a
15:44:58previuos commit: 97d01bd6c064f8b0ec4aa766d5fa4510fc388f3a
15:44:58previuos successful commit: 868abde05f9aea9004b2ac4a5acb9f8bae5ea682
15:44:58commit message: [InstallerVersioneBinaria]
15:44:58Impostato valore di default per le nuove proprietà introdotte nel precedente commit\
15:44:58=============================
15:44:5815:44:58=============================
15:44:58NODEjs Info
15:44:58v22.14.0
15:44:59{
15:44:59 npm: '10.9.2',
15:44:59 node: '22.14.0',
15:44:59 acorn: '8.14.0',
15:44:59 ada: '2.9.2',
15:44:59 amaro: '0.3.0',
15:44:59 ares: '1.34.4',
15:44:59 brotli: '1.1.0',
15:44:59 cjs_module_lexer: '1.4.1',
15:44:59 cldr: '46.0',
15:44:59 icu: '76.1',
15:44:59 llhttp: '9.2.1',
15:44:59 modules: '127',
15:44:59 napi: '10',
15:44:59 nbytes: '0.1.1',
15:44:59 ncrypto: '0.0.1',
15:44:59 nghttp2: '1.64.0',
15:44:59 nghttp3: '1.6.0',
15:44:59 ngtcp2: '1.10.0',
15:44:59 openssl: '3.0.15+quic',
15:44:59 simdjson: '3.10.1',
15:44:59 simdutf: '6.0.3',
15:44:59 sqlite: '3.47.2',
15:44:59 tz: '2024b',
15:44:59 undici: '6.21.1',
15:44:59 unicode: '16.0',
15:44:59 uv: '1.49.2',
15:44:59 uvwasi: '0.0.21',
15:44:59 v8: '12.4.254.21-node.22',
15:44:59 zlib: '1.3.0.1-motley-82a5fec'
15:44:59}
15:44:59=============================
15:44:5915:44:59=============================
15:44:59OWASP ZAP Info 'ZAP_2.16.0'
15:44:59Associo diritti di esecuzione agli script zap ...
15:44:59Associati diritti di esecuzione agli script zap
15:44:59Update ...
15:44:59Execute: /opt/openjdk-21.0.7+6/bin/java -classpath /opt/zaproxy/ZAP_2.16.0/*:/opt/zaproxy/ZAP_2.16.0/lib/* org.zaproxy.zap.ZAP -cmd -addonupdate -port 8280 -host 127.0.0.1
15:44:59Defaulting ZAP install dir to /opt/zaproxy/ZAP_2.16.0
15:45:07Add-on update check complete
15:45:13Update effettuato
15:45:13=============================
15:45:1315:45:1315:45:1315:45:13Fermo application server ...
15:45:14[00;31mStoping Tomcat[00m
15:45:14WARNING: package java.net.HttpURLConnection not in java.base
15:45:14Pid Tomcat: 30383
15:45:1415:45:15[00;31mwaiting for processes to gracefully shutdown (0/20)[00m
15:45:16[00;31mwaiting for processes to gracefully shutdown (1/20)[00m
15:45:17[00;31mwaiting for processes to gracefully shutdown (2/20)[00m
15:45:18[00;31mwaiting for processes to gracefully shutdown (3/20)[00m
15:45:19[00;31mwaiting for processes to gracefully shutdown (4/20)[00m
15:45:20[00;31mwaiting for processes to gracefully shutdown (5/20)[00m
15:45:21[00;31mwaiting for processes to gracefully shutdown (6/20)[00m
15:45:22[00;31mwaiting for processes to gracefully shutdown (7/20)[00m
15:45:23[00;31mwaiting for processes to gracefully shutdown (8/20)[00m
15:45:24[00;31mwaiting for processes to gracefully shutdown (9/20)[00m
15:45:25[00;31mwaiting for processes to gracefully shutdown (10/20)[00m
15:45:26[00;31mwaiting for processes to gracefully shutdown (11/20)[00m
15:45:27[00;31mwaiting for processes to gracefully shutdown (12/20)[00m
15:45:28[00;31mwaiting for processes to gracefully shutdown (13/20)[00m
15:45:30[00;31mwaiting for processes to gracefully shutdown (14/20)[00m
15:45:31[00;31mwaiting for processes to gracefully shutdown (15/20)[00m
15:45:32[00;31mwaiting for processes to gracefully shutdown (16/20)[00m
15:45:33[00;31mwaiting for processes to gracefully shutdown (17/20)[00m
15:45:34[00;31mwaiting for processes to gracefully shutdown (18/20)[00m
15:45:35[00;31mwaiting for processes to gracefully shutdown (19/20)[00m
15:45:36[00;31mwaiting for processes to gracefully shutdown (20/20)[00m
15:45:36[00;31mGracefully shutdown didn't stop tomcat after 20 seconds[00m
15:45:36[00;33mTerminating Tomcat[00m
15:45:36Pid Tomcat: 30383
15:45:3615:45:37[00;31mwaiting for processes to terminate (0/10)[00mFermo application server effettuato
15:45:37Ripulisco log application server ...
15:45:37Ripulisco log application server effettuato
15:45:37Predispongo dir testsuite ...
15:45:37Predispongo dir testsuite ok
15:45:37Ripulisco output jacoco ...
15:45:37Ripulisco output jacoco effettuato
15:45:37Fermo sonarqube ...
15:45:3715:45:37Gracefully stopping SonarQube...
15:45:37SonarQube was not running.
15:45:37Fermo sonarqube effettuato
15:45:37Verifico che il workspace non esista ...
15:45:37Non e' stata rilevata una corretta re-inizializzazione del Workspace
15:45:37[Boolean condition] checking [true] against [^(1|y|yes|t|true|on|run)$] (origin token: ${GOVWAY_BUILD})
15:45:37Run condition [Boolean condition] enabling perform for step [BuilderChain]
15:45:37[GovWay] $ /bin/sh -xe /tmp/jenkins18217289618680372235.sh
15:45:37+ perl -pi -e s/log4bash.appender=ColorConsoleAppender/log4bash.appender=ConsoleAppender/g /var/lib/jenkins/workspace/GovWay/distrib/log4bash.properties
15:45:37+ sed -i -e 's#<module>swagger-codegen</module>#<!-- <module>swagger-codegen</module> -->#g' /var/lib/jenkins/workspace/GovWay/mvn/dependencies/pom.xml
15:45:37+ sed -i -e s#UPDATE_DOC=true#UPDATE_DOC=false#g /var/lib/jenkins/workspace/GovWay/distrib/distrib.sh
15:45:37+ sed -i -e s#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver,db2#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver#g /var/lib/jenkins/workspace/GovWay/ant/setup/prepare-build.properties
15:45:37[GovWay] $ /opt/apache-maven-3.9.10/bin/mvn initialize
15:45:39[INFO] Scanning for projects...
15:45:40[INFO] ------------------------------------------------------------------------
15:45:40[INFO] Reactor Build Order:
15:45:40[INFO]
15:45:40[INFO] govway [pom]
15:45:40[INFO] dependencies [pom]
15:45:40[INFO] dependencies.ant [pom]
15:45:40[INFO] dependencies.antinstaller [pom]
15:45:40[INFO] dependencies.angus [pom]
15:45:40[INFO] dependencies.bean-validation [pom]
15:45:40[INFO] dependencies.cxf [pom]
15:45:40[INFO] dependencies.commons [pom]
15:45:40[INFO] dependencies.console [pom]
15:45:40[INFO] dependencies.git [pom]
15:45:40[INFO] dependencies.httpcore [pom]
15:45:40[INFO] dependencies.jackson [pom]
15:45:40[INFO] dependencies.jakarta [pom]
15:45:40[INFO] dependencies.jaxb [pom]
15:45:40[INFO] dependencies.jetty [pom]
15:45:40[INFO] dependencies.jmx [pom]
15:45:40[INFO] dependencies.json [pom]
15:45:40[INFO] dependencies.log [pom]
15:45:40[INFO] dependencies.lucene [pom]
15:45:40[INFO] dependencies.openapi4j [pom]
15:45:40[INFO] dependencies.opensaml [pom]
15:45:40[INFO] dependencies.pdf [pom]
15:45:40[INFO] dependencies.redis [pom]
15:45:40[INFO] dependencies.reports [pom]
15:45:40[INFO] dependencies.saaj [pom]
15:45:40[INFO] dependencies.security [pom]
15:45:40[INFO] dependencies.shared [pom]
15:45:40[INFO] dependencies.spring [pom]
15:45:40[INFO] dependencies.spring-ldap [pom]
15:45:40[INFO] dependencies.spring-security [pom]
15:45:40[INFO] dependencies.swagger [pom]
15:45:40[INFO] dependencies.wss4j [pom]
15:45:40[INFO] dependencies.testsuite [pom]
15:45:40[INFO] dependencies.testsuite.axis14 [pom]
15:45:40[INFO] dependencies.testsuite.as [pom]
15:45:40[INFO] dependencies.testsuite.as.wildfly27 [pom]
15:45:40[INFO] dependencies.testsuite.as.wildfly28 [pom]
15:45:40[INFO] dependencies.testsuite.as.wildfly35 [pom]
15:45:40[INFO] dependencies.testsuite.as.wildfly36 [pom]
15:45:40[INFO] dependencies.testsuite.as.wildfly37 [pom]
15:45:40[INFO] dependencies.testsuite.as.wildfly38 [pom]
15:45:40[INFO] dependencies.testsuite.as.tomcat10 [pom]
15:45:40[INFO] dependencies.testsuite.as.tomcat11 [pom]
15:45:40[INFO] dependencies.testsuite.test [pom]
15:45:40[INFO] dependencies.testsuite.test.testng [pom]
15:45:40[INFO] dependencies.testsuite.test.junit4 [pom]
15:45:40[INFO] dependencies.testsuite.test.karate09 [pom]
15:45:40[INFO] dependencies.testsuite.test.logback [pom]
15:45:40[INFO] dependencies.testsuite.test.httpcore4 [pom]
15:45:40[INFO] dependencies.testsuite.test.spring5 [pom]
15:45:40[INFO] dependencies.testsuite.test.spring-ldap2 [pom]
15:45:40[INFO] dependencies.testsuite.test.apacheds [pom]
15:45:40[INFO] dependencies.testsuite.test.cxf3 [pom]
15:45:40[INFO] dependencies.testsuite.staticAnalysis [pom]
15:45:40[INFO] dependencies.testsuite.dynamicAnalysis [pom]
15:45:40[INFO] dependencies.testsuite.coverage [pom]
15:45:40[INFO] compile [pom]
15:45:40[INFO] package [pom]
15:45:40[INFO] testsuite.utils [pom]
15:45:40[INFO] testsuite.utils.sql [pom]
15:45:40[INFO] testsuite.pdd.core [pom]
15:45:40[INFO] testsuite.pdd.core.sql [pom]
15:45:40[INFO] static_analysis.spotbugs [pom]
15:45:40[INFO] static_analysis.sonarqube [pom]
15:45:40[INFO] dynamic_analysis.zap [pom]
15:45:40[INFO] coverage.jacoco [pom]
15:45:40[INFO]
15:45:40[INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
15:45:40[INFO] Building govway 1.0 [1/66]
15:45:40[INFO] from pom.xml
15:45:40[INFO] --------------------------------[ pom ]---------------------------------
15:45:40[INFO]
15:45:40[INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
15:45:40[INFO] Building dependencies 1.0 [2/66]
15:45:40[INFO] from mvn/dependencies/pom.xml
15:45:40[INFO] --------------------------------[ pom ]---------------------------------
15:45:40[INFO]
15:45:40[INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
15:45:40[INFO] Building dependencies.ant 1.0 [3/66]
15:45:40[INFO] from mvn/dependencies/ant/pom.xml
15:45:40[INFO] --------------------------------[ pom ]---------------------------------
15:45:40[INFO]
15:45:40[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant ---
15:45:40[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
15:45:40[INFO]
15:45:40[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
15:45:41[INFO]
15:45:41[INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
15:45:41[INFO] Building dependencies.antinstaller 1.0 [4/66]
15:45:41[INFO] from mvn/dependencies/antinstaller/pom.xml
15:45:41[INFO] --------------------------------[ pom ]---------------------------------
15:45:41[INFO]
15:45:41[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller ---
15:45:41[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
15:45:41[INFO]
15:45:41[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
15:45:41[INFO]
15:45:41[INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >----------------
15:45:41[INFO] Building dependencies.angus 1.0 [5/66]
15:45:41[INFO] from mvn/dependencies/angus/pom.xml
15:45:41[INFO] --------------------------------[ pom ]---------------------------------
15:45:41[INFO]
15:45:41[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus ---
15:45:41[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = [])
15:45:41[INFO]
15:45:41[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus ---
15:45:41[INFO]
15:45:41[INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
15:45:41[INFO] Building dependencies.bean-validation 1.0 [6/66]
15:45:41[INFO] from mvn/dependencies/bean-validation/pom.xml
15:45:41[INFO] --------------------------------[ pom ]---------------------------------
15:45:41[INFO]
15:45:41[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation ---
15:45:41[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
15:45:41[INFO]
15:45:41[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
15:45:41[INFO]
15:45:41[INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
15:45:41[INFO] Building dependencies.cxf 1.0 [7/66]
15:45:41[INFO] from mvn/dependencies/cxf/pom.xml
15:45:41[INFO] --------------------------------[ pom ]---------------------------------
15:45:41[INFO]
15:45:41[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf ---
15:45:41[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
15:45:41[INFO]
15:45:41[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
15:45:41[INFO]
15:45:41[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf ---
15:45:42[INFO] Executing tasks
15:45:42[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar
15:45:42[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar
15:45:42[INFO] Executed tasks
15:45:42[INFO]
15:45:42[INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
15:45:42[INFO] Building dependencies.commons 1.0 [8/66]
15:45:42[INFO] from mvn/dependencies/commons/pom.xml
15:45:42[INFO] --------------------------------[ pom ]---------------------------------
15:45:42[INFO]
15:45:42[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons ---
15:45:42[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
15:45:42[INFO]
15:45:42[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
15:45:42[INFO]
15:45:42[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons ---
15:45:42[INFO] Executing tasks
15:45:42[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar
15:45:42[INFO] Executed tasks
15:45:42[INFO]
15:45:42[INFO] --------------< org.openspcoop2:org.openspcoop2.console >---------------
15:45:42[INFO] Building dependencies.console 1.0 [9/66]
15:45:42[INFO] from mvn/dependencies/console/pom.xml
15:45:42[INFO] --------------------------------[ pom ]---------------------------------
15:45:42[INFO]
15:45:42[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console ---
15:45:42[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = [])
15:45:42[INFO]
15:45:42[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console ---
15:45:42[INFO]
15:45:42[INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
15:45:42[INFO] Building dependencies.git 1.0 [10/66]
15:45:42[INFO] from mvn/dependencies/git/pom.xml
15:45:42[INFO] --------------------------------[ pom ]---------------------------------
15:45:42[INFO]
15:45:42[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git ---
15:45:42[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
15:45:42[INFO]
15:45:42[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
15:45:42[INFO]
15:45:42[INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
15:45:42[INFO] Building dependencies.httpcore 1.0 [11/66]
15:45:42[INFO] from mvn/dependencies/httpcore/pom.xml
15:45:42[INFO] --------------------------------[ pom ]---------------------------------
15:45:42[INFO]
15:45:42[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore ---
15:45:42[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
15:45:42[INFO]
15:45:42[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
15:45:42[INFO]
15:45:42[INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
15:45:42[INFO] Building dependencies.jackson 1.0 [12/66]
15:45:42[INFO] from mvn/dependencies/jackson/pom.xml
15:45:42[INFO] --------------------------------[ pom ]---------------------------------
15:45:42[INFO]
15:45:42[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson ---
15:45:42[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
15:45:42[INFO]
15:45:42[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
15:45:42[INFO]
15:45:42[INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >---------------
15:45:42[INFO] Building dependencies.jakarta 1.0 [13/66]
15:45:42[INFO] from mvn/dependencies/jakarta/pom.xml
15:45:42[INFO] --------------------------------[ pom ]---------------------------------
15:45:42[INFO]
15:45:42[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta ---
15:45:42[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = [])
15:45:42[INFO]
15:45:42[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta ---
15:45:42[INFO]
15:45:42[INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >----------------
15:45:42[INFO] Building dependencies.jaxb 1.0 [14/66]
15:45:42[INFO] from mvn/dependencies/jaxb/pom.xml
15:45:42[INFO] --------------------------------[ pom ]---------------------------------
15:45:42[INFO]
15:45:42[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb ---
15:45:42[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = [])
15:45:42[INFO]
15:45:42[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb ---
15:45:42[INFO]
15:45:42[INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
15:45:42[INFO] Building dependencies.jetty 1.0 [15/66]
15:45:42[INFO] from mvn/dependencies/jetty/pom.xml
15:45:42[INFO] --------------------------------[ pom ]---------------------------------
15:45:42[INFO]
15:45:42[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty ---
15:45:42[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
15:45:42[INFO]
15:45:42[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
15:45:42[INFO]
15:45:42[INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >-----------------
15:45:42[INFO] Building dependencies.jmx 1.0 [16/66]
15:45:42[INFO] from mvn/dependencies/jmx/pom.xml
15:45:42[INFO] --------------------------------[ pom ]---------------------------------
15:45:42[INFO]
15:45:42[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx ---
15:45:42[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = [])
15:45:42[INFO]
15:45:42[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx ---
15:45:42[INFO]
15:45:42[INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
15:45:42[INFO] Building dependencies.json 1.0 [17/66]
15:45:42[INFO] from mvn/dependencies/json/pom.xml
15:45:42[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
15:45:43[INFO]
15:45:43[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json ---
15:45:43[INFO] Executing tasks
15:45:43[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar
15:45:43[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar
15:45:43[INFO] Executed tasks
15:45:43[INFO]
15:45:43[INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json ---
15:45:43[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar
15:45:43[INFO]
15:45:43[INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json ---
15:45:43[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar
15:45:43[INFO]
15:45:43[INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json ---
15:45:43[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar
15:45:43[INFO]
15:45:43[INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json ---
15:45:43[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar
15:45:43[INFO]
15:45:43[INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json ---
15:45:43[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar
15:45:43[INFO]
15:45:43[INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json ---
15:45:43[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar
15:45:43[INFO]
15:45:43[INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
15:45:43[INFO] Building dependencies.log 1.0 [18/66]
15:45:43[INFO] from mvn/dependencies/log/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
15:45:43[INFO]
15:45:43[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log ---
15:45:43[INFO] Executing tasks
15:45:43[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar
15:45:43[INFO] Executed tasks
15:45:43[INFO]
15:45:43[INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
15:45:43[INFO] Building dependencies.lucene 1.0 [19/66]
15:45:43[INFO] from mvn/dependencies/lucene/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
15:45:43[INFO]
15:45:43[INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
15:45:43[INFO] Building dependencies.openapi4j 1.0 [20/66]
15:45:43[INFO] from mvn/dependencies/openapi4j/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
15:45:43[INFO]
15:45:43[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j ---
15:45:43[INFO] Executing tasks
15:45:43[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar
15:45:43[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar
15:45:43[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar
15:45:43[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar
15:45:43[INFO] Executed tasks
15:45:43[INFO]
15:45:43[INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
15:45:43[INFO] Building dependencies.opensaml 1.0 [21/66]
15:45:43[INFO] from mvn/dependencies/opensaml/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
15:45:43[INFO]
15:45:43[INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
15:45:43[INFO] Building dependencies.pdf 1.0 [22/66]
15:45:43[INFO] from mvn/dependencies/pdf/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
15:45:43[INFO]
15:45:43[INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
15:45:43[INFO] Building dependencies.redis 1.0 [23/66]
15:45:43[INFO] from mvn/dependencies/redis/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
15:45:43[INFO]
15:45:43[INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
15:45:43[INFO] Building dependencies.reports 1.0 [24/66]
15:45:43[INFO] from mvn/dependencies/reports/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
15:45:43[INFO]
15:45:43[INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
15:45:43[INFO] Building dependencies.saaj 1.0 [25/66]
15:45:43[INFO] from mvn/dependencies/saaj/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
15:45:43[INFO]
15:45:43[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj ---
15:45:43[INFO] Executing tasks
15:45:43[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar
15:45:43[INFO] Executed tasks
15:45:43[INFO]
15:45:43[INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
15:45:43[INFO] Building dependencies.security 1.0 [26/66]
15:45:43[INFO] from mvn/dependencies/security/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
15:45:43[INFO]
15:45:43[INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
15:45:43[INFO] Building dependencies.shared 1.0 [27/66]
15:45:43[INFO] from mvn/dependencies/shared/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
15:45:43[INFO]
15:45:43[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared ---
15:45:43[INFO] Executing tasks
15:45:43[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar
15:45:43[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar
15:45:43[INFO] Executed tasks
15:45:43[INFO]
15:45:43[INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
15:45:43[INFO] Building dependencies.spring 1.0 [28/66]
15:45:43[INFO] from mvn/dependencies/spring/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
15:45:43[INFO]
15:45:43[INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
15:45:43[INFO] Building dependencies.spring-ldap 1.0 [29/66]
15:45:43[INFO] from mvn/dependencies/spring-ldap/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
15:45:43[INFO]
15:45:43[INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
15:45:43[INFO] Building dependencies.spring-security 1.0 [30/66]
15:45:43[INFO] from mvn/dependencies/spring-security/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:43[INFO]
15:45:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security ---
15:45:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
15:45:43[INFO]
15:45:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
15:45:43[INFO]
15:45:43[INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
15:45:43[INFO] Building dependencies.swagger 1.0 [31/66]
15:45:43[INFO] from mvn/dependencies/swagger/pom.xml
15:45:43[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
15:45:44[INFO]
15:45:44[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger ---
15:45:44[INFO] Executing tasks
15:45:44[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar
15:45:44[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar
15:45:44[INFO] Executed tasks
15:45:44[INFO]
15:45:44[INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
15:45:44[INFO] Building dependencies.wss4j 1.0 [32/66]
15:45:44[INFO] from mvn/dependencies/wss4j/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
15:45:44[INFO]
15:45:44[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j ---
15:45:44[INFO] Executing tasks
15:45:44[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar
15:45:44[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar
15:45:44[INFO] Executed tasks
15:45:44[INFO]
15:45:44[INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
15:45:44[INFO] Building dependencies.testsuite 1.0 [33/66]
15:45:44[INFO] from mvn/dependencies/testsuite/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
15:45:44[INFO] Building dependencies.testsuite.axis14 1.0 [34/66]
15:45:44[INFO] from mvn/dependencies/testsuite/axis14/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
15:45:44[INFO]
15:45:44[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 ---
15:45:44[INFO] Executing tasks
15:45:44[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar
15:45:44[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar
15:45:44[INFO] Executed tasks
15:45:44[INFO]
15:45:44[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
15:45:44[INFO] Building dependencies.testsuite.as 1.0 [35/66]
15:45:44[INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >--
15:45:44[INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/66]
15:45:44[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
15:45:44[INFO]
15:45:44[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >--
15:45:44[INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/66]
15:45:44[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
15:45:44[INFO]
15:45:44[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >--
15:45:44[INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/66]
15:45:44[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
15:45:44[INFO]
15:45:44[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >--
15:45:44[INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/66]
15:45:44[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
15:45:44[INFO]
15:45:44[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly37 >--
15:45:44[INFO] Building dependencies.testsuite.as.wildfly37 1.0 [40/66]
15:45:44[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly37/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly37 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly37 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly37 ---
15:45:44[INFO]
15:45:44[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly38 >--
15:45:44[INFO] Building dependencies.testsuite.as.wildfly38 1.0 [41/66]
15:45:44[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly38/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly38 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly38 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly38 ---
15:45:44[INFO]
15:45:44[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >--
15:45:44[INFO] Building dependencies.testsuite.as.tomcat10 1.0 [42/66]
15:45:44[INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
15:45:44[INFO]
15:45:44[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >--
15:45:44[INFO] Building dependencies.testsuite.as.tomcat11 1.0 [43/66]
15:45:44[INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
15:45:44[INFO]
15:45:44[INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
15:45:44[INFO] Building dependencies.testsuite.test 1.0 [44/66]
15:45:44[INFO] from mvn/dependencies/testsuite/test/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >--------
15:45:44[INFO] Building dependencies.testsuite.test.testng 1.0 [45/66]
15:45:44[INFO] from mvn/dependencies/testsuite/test/testng/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng ---
15:45:44[INFO]
15:45:44[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >--------
15:45:44[INFO] Building dependencies.testsuite.test.junit4 1.0 [46/66]
15:45:44[INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 ---
15:45:44[INFO]
15:45:44[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >-------
15:45:44[INFO] Building dependencies.testsuite.test.karate09 1.0 [47/66]
15:45:44[INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 ---
15:45:44[INFO]
15:45:44[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >-------
15:45:44[INFO] Building dependencies.testsuite.test.logback 1.0 [48/66]
15:45:44[INFO] from mvn/dependencies/testsuite/test/logback/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback ---
15:45:44[INFO]
15:45:44[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------
15:45:44[INFO] Building dependencies.testsuite.test.httpcore4 1.0 [49/66]
15:45:44[INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 ---
15:45:44[INFO]
15:45:44[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >-------
15:45:44[INFO] Building dependencies.testsuite.test.spring5 1.0 [50/66]
15:45:44[INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 ---
15:45:44[INFO]
15:45:44[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >-----
15:45:44[INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [51/66]
15:45:44[INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
15:45:44[INFO]
15:45:44[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >-------
15:45:44[INFO] Building dependencies.testsuite.test.apacheds 1.0 [52/66]
15:45:44[INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds ---
15:45:44[INFO]
15:45:44[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds ---
15:45:44[INFO] Executing tasks
15:45:44[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar
15:45:44[INFO] Executed tasks
15:45:44[INFO]
15:45:44[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >---------
15:45:44[INFO] Building dependencies.testsuite.test.cxf3 1.0 [53/66]
15:45:44[INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 ---
15:45:44[INFO]
15:45:44[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
15:45:44[INFO] Building dependencies.testsuite.staticAnalysis 1.0 [54/66]
15:45:44[INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
15:45:44[INFO]
15:45:44[INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
15:45:44[INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [55/66]
15:45:44[INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:45:44[INFO]
15:45:44[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
15:45:44[INFO] Building dependencies.testsuite.coverage 1.0 [56/66]
15:45:44[INFO] from mvn/dependencies/testsuite/coverage/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
15:45:44[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
15:45:44[INFO]
15:45:44[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
15:45:44[INFO]
15:45:44[INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
15:45:44[INFO] Building compile 1.0 [57/66]
15:45:44[INFO] from mvn/compile/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
15:45:44[INFO] Building package 1.0 [58/66]
15:45:44[INFO] from distrib/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
15:45:44[INFO] Building testsuite.utils 1.0 [59/66]
15:45:44[INFO] from tools/utils/mvn/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
15:45:44[INFO] Building testsuite.utils.sql 1.0 [60/66]
15:45:44[INFO] from tools/utils/mvn/sql/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
15:45:44[INFO] Building testsuite.pdd.core 1.0 [61/66]
15:45:44[INFO] from core/mvn/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
15:45:44[INFO] Building testsuite.pdd.core.sql 1.0 [62/66]
15:45:44[INFO] from core/mvn/sql/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
15:45:44[INFO] Building static_analysis.spotbugs 1.0 [63/66]
15:45:44[INFO] from tools/spotbugs/mvn/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
15:45:44[INFO] Building static_analysis.sonarqube 1.0 [64/66]
15:45:44[INFO] from tools/sonarqube/mvn/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
15:45:44[INFO] Building dynamic_analysis.zap 1.0 [65/66]
15:45:44[INFO] from tools/zap/mvn/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO]
15:45:44[INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
15:45:44[INFO] Building coverage.jacoco 1.0 [66/66]
15:45:44[INFO] from tools/jacoco/mvn/pom.xml
15:45:44[INFO] --------------------------------[ pom ]---------------------------------
15:45:44[INFO] ------------------------------------------------------------------------
15:45:44[INFO] Reactor Summary for govway 1.0:
15:45:44[INFO]
15:45:44[INFO] govway ............................................. SUCCESS [ 0.003 s]
15:45:44[INFO] dependencies ....................................... SUCCESS [ 0.001 s]
15:45:44[INFO] dependencies.ant ................................... SUCCESS [ 1.292 s]
15:45:44[INFO] dependencies.antinstaller .......................... SUCCESS [ 0.038 s]
15:45:44[INFO] dependencies.angus ................................. SUCCESS [ 0.029 s]
15:45:44[INFO] dependencies.bean-validation ....................... SUCCESS [ 0.043 s]
15:45:44[INFO] dependencies.cxf ................................... SUCCESS [ 0.806 s]
15:45:44[INFO] dependencies.commons ............................... SUCCESS [ 0.300 s]
15:45:44[INFO] dependencies.console ............................... SUCCESS [ 0.037 s]
15:45:44[INFO] dependencies.git ................................... SUCCESS [ 0.022 s]
15:45:44[INFO] dependencies.httpcore .............................. SUCCESS [ 0.059 s]
15:45:44[INFO] dependencies.jackson ............................... SUCCESS [ 0.071 s]
15:45:44[INFO] dependencies.jakarta ............................... SUCCESS [ 0.061 s]
15:45:44[INFO] dependencies.jaxb .................................. SUCCESS [ 0.043 s]
15:45:44[INFO] dependencies.jetty ................................. SUCCESS [ 0.090 s]
15:45:44[INFO] dependencies.jmx ................................... SUCCESS [ 0.059 s]
15:45:44[INFO] dependencies.json .................................. SUCCESS [ 0.193 s]
15:45:44[INFO] dependencies.log ................................... SUCCESS [ 0.108 s]
15:45:44[INFO] dependencies.lucene ................................ SUCCESS [ 0.028 s]
15:45:44[INFO] dependencies.openapi4j ............................. SUCCESS [ 0.076 s]
15:45:44[INFO] dependencies.opensaml .............................. SUCCESS [ 0.078 s]
15:45:44[INFO] dependencies.pdf ................................... SUCCESS [ 0.025 s]
15:45:44[INFO] dependencies.redis ................................. SUCCESS [ 0.073 s]
15:45:44[INFO] dependencies.reports ............................... SUCCESS [ 0.037 s]
15:45:44[INFO] dependencies.saaj .................................. SUCCESS [ 0.065 s]
15:45:44[INFO] dependencies.security .............................. SUCCESS [ 0.052 s]
15:45:44[INFO] dependencies.shared ................................ SUCCESS [ 0.191 s]
15:45:44[INFO] dependencies.spring ................................ SUCCESS [ 0.031 s]
15:45:44[INFO] dependencies.spring-ldap ........................... SUCCESS [ 0.011 s]
15:45:44[INFO] dependencies.spring-security ....................... SUCCESS [ 0.014 s]
15:45:44[INFO] dependencies.swagger ............................... SUCCESS [ 0.092 s]
15:45:44[INFO] dependencies.wss4j ................................. SUCCESS [ 0.078 s]
15:45:44[INFO] dependencies.testsuite ............................. SUCCESS [ 0.001 s]
15:45:44[INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.098 s]
15:45:44[INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.001 s]
15:45:44[INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 0.047 s]
15:45:44[INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 0.041 s]
15:45:44[INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 0.056 s]
15:45:44[INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 0.053 s]
15:45:44[INFO] dependencies.testsuite.as.wildfly37 ................ SUCCESS [ 0.070 s]
15:45:44[INFO] dependencies.testsuite.as.wildfly38 ................ SUCCESS [ 0.056 s]
15:45:44[INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 0.010 s]
15:45:44[INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 0.010 s]
15:45:44[INFO] dependencies.testsuite.test ........................ SUCCESS [ 0.001 s]
15:45:44[INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 0.021 s]
15:45:44[INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 0.012 s]
15:45:44[INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 0.016 s]
15:45:44[INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 0.013 s]
15:45:44[INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 0.019 s]
15:45:44[INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 0.014 s]
15:45:44[INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 0.010 s]
15:45:44[INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 0.069 s]
15:45:44[INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 0.024 s]
15:45:44[INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.012 s]
15:45:44[INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.007 s]
15:45:44[INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.043 s]
15:45:44[INFO] compile ............................................ SUCCESS [ 0.000 s]
15:45:44[INFO] package ............................................ SUCCESS [ 0.000 s]
15:45:44[INFO] testsuite.utils .................................... SUCCESS [ 0.001 s]
15:45:44[INFO] testsuite.utils.sql ................................ SUCCESS [ 0.000 s]
15:45:44[INFO] testsuite.pdd.core ................................. SUCCESS [ 0.001 s]
15:45:44[INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.000 s]
15:45:44[INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.000 s]
15:45:44[INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.001 s]
15:45:44[INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.000 s]
15:45:44[INFO] coverage.jacoco .................................... SUCCESS [ 0.010 s]
15:45:44[INFO] ------------------------------------------------------------------------
15:45:44[INFO] BUILD SUCCESS
15:45:44[INFO] ------------------------------------------------------------------------
15:45:44[INFO] Total time: 5.380 s
15:45:44[INFO] Finished at: 2025-12-06T15:45:44+01:00
15:45:44[INFO] ------------------------------------------------------------------------
15:45:44[GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dowasp.plugin.autoUpdate=true -Dpackage=none -DossIndexUsername=andrea.poli@link.it -Dcompile=none -Dowasp=verify -Dtestsuite=none -DossIndexPassword=6b31d4937d57ec65ccb3aed4ff8461107c8eeb5a -DnvdApiKey=f8281fbf-3d81-4e4a-9f03-ab68856b336d -Dowasp.plugin.failBuildOnAnyVulnerability=false verify
15:45:47[INFO] Scanning for projects...
15:45:47[INFO] ------------------------------------------------------------------------
15:45:47[INFO] Reactor Build Order:
15:45:47[INFO]
15:45:47[INFO] govway [pom]
15:45:47[INFO] dependencies [pom]
15:45:47[INFO] dependencies.ant [pom]
15:45:47[INFO] dependencies.antinstaller [pom]
15:45:47[INFO] dependencies.angus [pom]
15:45:47[INFO] dependencies.bean-validation [pom]
15:45:47[INFO] dependencies.cxf [pom]
15:45:47[INFO] dependencies.commons [pom]
15:45:47[INFO] dependencies.console [pom]
15:45:47[INFO] dependencies.git [pom]
15:45:47[INFO] dependencies.httpcore [pom]
15:45:47[INFO] dependencies.jackson [pom]
15:45:47[INFO] dependencies.jakarta [pom]
15:45:47[INFO] dependencies.jaxb [pom]
15:45:47[INFO] dependencies.jetty [pom]
15:45:47[INFO] dependencies.jmx [pom]
15:45:47[INFO] dependencies.json [pom]
15:45:47[INFO] dependencies.log [pom]
15:45:47[INFO] dependencies.lucene [pom]
15:45:47[INFO] dependencies.openapi4j [pom]
15:45:47[INFO] dependencies.opensaml [pom]
15:45:47[INFO] dependencies.pdf [pom]
15:45:47[INFO] dependencies.redis [pom]
15:45:47[INFO] dependencies.reports [pom]
15:45:47[INFO] dependencies.saaj [pom]
15:45:47[INFO] dependencies.security [pom]
15:45:47[INFO] dependencies.shared [pom]
15:45:47[INFO] dependencies.spring [pom]
15:45:47[INFO] dependencies.spring-ldap [pom]
15:45:47[INFO] dependencies.spring-security [pom]
15:45:47[INFO] dependencies.swagger [pom]
15:45:47[INFO] dependencies.wss4j [pom]
15:45:47[INFO] dependencies.testsuite [pom]
15:45:47[INFO] dependencies.testsuite.axis14 [pom]
15:45:47[INFO] dependencies.testsuite.as [pom]
15:45:47[INFO] dependencies.testsuite.as.wildfly27 [pom]
15:45:47[INFO] dependencies.testsuite.as.wildfly28 [pom]
15:45:47[INFO] dependencies.testsuite.as.wildfly35 [pom]
15:45:47[INFO] dependencies.testsuite.as.wildfly36 [pom]
15:45:47[INFO] dependencies.testsuite.as.wildfly37 [pom]
15:45:47[INFO] dependencies.testsuite.as.wildfly38 [pom]
15:45:47[INFO] dependencies.testsuite.as.tomcat10 [pom]
15:45:47[INFO] dependencies.testsuite.as.tomcat11 [pom]
15:45:47[INFO] dependencies.testsuite.test [pom]
15:45:47[INFO] dependencies.testsuite.test.testng [pom]
15:45:47[INFO] dependencies.testsuite.test.junit4 [pom]
15:45:47[INFO] dependencies.testsuite.test.karate09 [pom]
15:45:47[INFO] dependencies.testsuite.test.logback [pom]
15:45:47[INFO] dependencies.testsuite.test.httpcore4 [pom]
15:45:47[INFO] dependencies.testsuite.test.spring5 [pom]
15:45:47[INFO] dependencies.testsuite.test.spring-ldap2 [pom]
15:45:47[INFO] dependencies.testsuite.test.apacheds [pom]
15:45:47[INFO] dependencies.testsuite.test.cxf3 [pom]
15:45:47[INFO] dependencies.testsuite.staticAnalysis [pom]
15:45:47[INFO] dependencies.testsuite.dynamicAnalysis [pom]
15:45:47[INFO] dependencies.testsuite.coverage [pom]
15:45:47[INFO] compile [pom]
15:45:47[INFO] package [pom]
15:45:47[INFO] testsuite.utils [pom]
15:45:47[INFO] testsuite.utils.sql [pom]
15:45:47[INFO] testsuite.pdd.core [pom]
15:45:47[INFO] testsuite.pdd.core.sql [pom]
15:45:47[INFO] static_analysis.spotbugs [pom]
15:45:47[INFO] static_analysis.sonarqube [pom]
15:45:47[INFO] dynamic_analysis.zap [pom]
15:45:47[INFO] coverage.jacoco [pom]
15:45:47[INFO]
15:45:47[INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
15:45:47[INFO] Building govway 1.0 [1/66]
15:45:47[INFO] from pom.xml
15:45:47[INFO] --------------------------------[ pom ]---------------------------------
15:45:47[INFO]
15:45:47[INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
15:45:47[INFO] Building dependencies 1.0 [2/66]
15:45:47[INFO] from mvn/dependencies/pom.xml
15:45:47[INFO] --------------------------------[ pom ]---------------------------------
15:45:47[INFO]
15:45:47[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.dependencies ---
15:45:48[INFO] Executing tasks
15:45:53[INFO] Executed tasks
15:45:55[INFO]
15:45:55[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.dependencies ---
15:45:59[INFO] Checking for updates
15:46:00[WARNING] NVD API request failures are occurring; retrying request for the 1st time
15:46:00[INFO] NVD API has 9 records in this update
15:46:00[INFO] Downloaded 9/9 (100%)
15:46:01[INFO] Completed processing batch 1/1 (100%) in 174ms
15:46:01[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:46:01[INFO] Begin database defrag
15:46:10[INFO] End database defrag (9602 ms)
15:46:10[INFO] Check for updates complete (11656 ms)
15:46:11[INFO]
15:46:1115:46:11Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:46:1115:46:1115:46:11 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:46:11 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:46:1115:46:11💖 Sponsor: https://github.com/sponsors/jeremylong15:46:1115:46:1115:46:11[INFO] Analysis Started
15:46:13[INFO] Finished Archive Analyzer (2 seconds)
15:46:13[INFO] Finished File Name Analyzer (0 seconds)
15:46:16[INFO] Finished Jar Analyzer (2 seconds)
15:46:16[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:46:16[INFO] Finished Hint Analyzer (0 seconds)
15:46:16[INFO] Finished Version Filter Analyzer (0 seconds)
15:46:17Dec 06, 2025 3:46:17 PM org.apache.lucene.store.MemorySegmentIndexInputProvider <init>
15:46:17INFO: Using MemorySegmentIndexInput and native madvise support with Java 21 or later; to disable start with -Dorg.apache.lucene.store.MMapDirectory.enableMemorySegments=false
15:46:17Dec 06, 2025 3:46:17 PM org.apache.lucene.internal.vectorization.VectorizationProvider lookup
15:46:17WARNING: Java vector incubator module is not readable. For optimal vector performance, pass '--add-modules jdk.incubator.vector' to enable Vector API.
15:46:19[INFO] Created CPE Index (3 seconds)
15:46:25[INFO] Finished CPE Analyzer (9 seconds)
15:46:25[INFO] Finished False Positive Analyzer (0 seconds)
15:46:26[INFO] Finished NVD CVE Analyzer (0 seconds)
15:46:35[INFO] Finished RetireJS Analyzer (9 seconds)
15:46:35[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:46:35[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:46:35[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:46:35[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:46:3515:46:3515:46:35## Recommendation
15:46:3515:46:35Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:46:3515:46:35The following template can be used to demonstrate the vulnerability:
15:46:35```{{#with "constructor"}}
15:46:35 {{#with split as |a|}}
15:46:35 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:46:35 {{#with (concat (lookup join (slice 0 1)))}}
15:46:35 {{#each (slice 2 3)}}
15:46:35 {{#with (apply 0 a)}}
15:46:35 {{.}}
15:46:35 {{/with}}
15:46:35 {{/each}}
15:46:35 {{/with}}
15:46:35 {{/with}}
15:46:35{{/with}}```
15:46:3515:46:3515:46:35## Recommendation
15:46:3515:46:35Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:46:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:46:35[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:46:36[INFO] Analysis Complete (24 seconds)
15:46:36[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
15:46:36[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.html
15:46:37[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.json
15:46:37[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.csv
15:46:37[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.sarif
15:46:37[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-jenkins.html
15:46:37[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-junit.xml
15:46:37[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-gitlab.json
15:46:37[WARNING]
15:46:3715:46:37One or more dependencies were identified with known vulnerabilities in dependencies:
15:46:3715:46:37rhino-1.8.0.jar (pkg:maven/org.mozilla/rhino@1.8.0) : CVE-2025-66453
15:46:3715:46:3715:46:37See the dependency-check report for more details.
15:46:3715:46:3715:46:37[INFO]
15:46:37[INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
15:46:37[INFO] Building dependencies.ant 1.0 [3/66]
15:46:37[INFO] from mvn/dependencies/ant/pom.xml
15:46:37[INFO] --------------------------------[ pom ]---------------------------------
15:46:37[INFO]
15:46:37[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant ---
15:46:37[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
15:46:37[INFO]
15:46:37[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
15:46:38[INFO]
15:46:38[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.ant ---
15:46:38[INFO] Executing tasks
15:46:43[INFO] Executed tasks
15:46:43[INFO]
15:46:43[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.ant ---
15:46:43[INFO] Checking for updates
15:46:43[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:46:43[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:46:43[INFO] Check for updates complete (76 ms)
15:46:43[INFO]
15:46:4315:46:43Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:46:4315:46:4315:46:43 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:46:43 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:46:4315:46:43💖 Sponsor: https://github.com/sponsors/jeremylong15:46:4315:46:4315:46:43[INFO] Analysis Started
15:46:43[INFO] Finished Archive Analyzer (0 seconds)
15:46:43[INFO] Finished File Name Analyzer (0 seconds)
15:46:43[INFO] Finished Jar Analyzer (0 seconds)
15:46:43[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:46:43[INFO] Finished Hint Analyzer (0 seconds)
15:46:43[INFO] Finished Version Filter Analyzer (0 seconds)
15:46:45[INFO] Created CPE Index (1 seconds)
15:46:45[INFO] Finished CPE Analyzer (1 seconds)
15:46:45[INFO] Finished False Positive Analyzer (0 seconds)
15:46:45[INFO] Finished NVD CVE Analyzer (0 seconds)
15:46:45[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:46:45[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:46:45[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:46:45[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:46:4515:46:4515:46:45## Recommendation
15:46:4515:46:45Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:46:4515:46:45The following template can be used to demonstrate the vulnerability:
15:46:45```{{#with "constructor"}}
15:46:45 {{#with split as |a|}}
15:46:45 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:46:45 {{#with (concat (lookup join (slice 0 1)))}}
15:46:45 {{#each (slice 2 3)}}
15:46:45 {{#with (apply 0 a)}}
15:46:45 {{.}}
15:46:45 {{/with}}
15:46:45 {{/each}}
15:46:45 {{/with}}
15:46:45 {{/with}}
15:46:45{{/with}}```
15:46:4515:46:4515:46:45## Recommendation
15:46:4515:46:45Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:46:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:46:45[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:46:45[INFO] Analysis Complete (1 seconds)
15:46:45[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:46:45[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:46:45[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:46:45[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:46:45[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:46:45[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:46:45[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:46:45[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:46:45[INFO]
15:46:45[INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
15:46:45[INFO] Building dependencies.antinstaller 1.0 [4/66]
15:46:45[INFO] from mvn/dependencies/antinstaller/pom.xml
15:46:45[INFO] --------------------------------[ pom ]---------------------------------
15:46:45[INFO]
15:46:45[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller ---
15:46:45[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
15:46:45[INFO]
15:46:45[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
15:46:46[INFO]
15:46:46[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.antinstaller ---
15:46:46[INFO] Executing tasks
15:46:51[INFO] Executed tasks
15:46:51[INFO]
15:46:51[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.antinstaller ---
15:46:51[INFO] Checking for updates
15:46:51[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:46:51[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:46:51[INFO] Check for updates complete (77 ms)
15:46:51[INFO]
15:46:5115:46:51Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:46:5115:46:5115:46:51 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:46:51 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:46:5115:46:51💖 Sponsor: https://github.com/sponsors/jeremylong15:46:5115:46:5115:46:51[INFO] Analysis Started
15:46:51[INFO] Finished Archive Analyzer (0 seconds)
15:46:51[INFO] Finished File Name Analyzer (0 seconds)
15:46:51[INFO] Finished Jar Analyzer (0 seconds)
15:46:51[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:46:51[INFO] Finished Hint Analyzer (0 seconds)
15:46:51[INFO] Finished Version Filter Analyzer (0 seconds)
15:46:53[INFO] Created CPE Index (1 seconds)
15:46:53[INFO] Finished CPE Analyzer (1 seconds)
15:46:53[INFO] Finished False Positive Analyzer (0 seconds)
15:46:53[INFO] Finished NVD CVE Analyzer (0 seconds)
15:46:53[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:46:53[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:46:53[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:46:53[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:46:5315:46:5315:46:53## Recommendation
15:46:5315:46:53Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:46:5315:46:53The following template can be used to demonstrate the vulnerability:
15:46:53```{{#with "constructor"}}
15:46:53 {{#with split as |a|}}
15:46:53 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:46:53 {{#with (concat (lookup join (slice 0 1)))}}
15:46:53 {{#each (slice 2 3)}}
15:46:53 {{#with (apply 0 a)}}
15:46:53 {{.}}
15:46:53 {{/with}}
15:46:53 {{/each}}
15:46:53 {{/with}}
15:46:53 {{/with}}
15:46:53{{/with}}```
15:46:5315:46:5315:46:53## Recommendation
15:46:5315:46:53Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:46:53[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:46:53[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:46:53[INFO] Analysis Complete (1 seconds)
15:46:53[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:46:53[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:46:53[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:46:53[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:46:53[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:46:53[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:46:53[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:46:53[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:46:53[INFO]
15:46:53[INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >----------------
15:46:53[INFO] Building dependencies.angus 1.0 [5/66]
15:46:53[INFO] from mvn/dependencies/angus/pom.xml
15:46:53[INFO] --------------------------------[ pom ]---------------------------------
15:46:53[INFO]
15:46:53[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus ---
15:46:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = [])
15:46:53[INFO]
15:46:53[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus ---
15:46:53[INFO]
15:46:53[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.angus ---
15:46:53[INFO] Executing tasks
15:46:58[INFO] Executed tasks
15:46:58[INFO]
15:46:58[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.angus ---
15:46:58[INFO] Checking for updates
15:46:58[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:46:58[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:46:58[INFO] Check for updates complete (72 ms)
15:46:58[INFO]
15:46:5815:46:58Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:46:5815:46:5815:46:58 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:46:58 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:46:5815:46:58💖 Sponsor: https://github.com/sponsors/jeremylong15:46:5815:46:5815:46:58[INFO] Analysis Started
15:46:59[INFO] Finished Archive Analyzer (0 seconds)
15:46:59[INFO] Finished File Name Analyzer (0 seconds)
15:46:59[INFO] Finished Jar Analyzer (0 seconds)
15:46:59[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:46:59[INFO] Finished Hint Analyzer (0 seconds)
15:46:59[INFO] Finished Version Filter Analyzer (0 seconds)
15:47:00[INFO] Created CPE Index (1 seconds)
15:47:00[INFO] Finished CPE Analyzer (1 seconds)
15:47:00[INFO] Finished False Positive Analyzer (0 seconds)
15:47:00[INFO] Finished NVD CVE Analyzer (0 seconds)
15:47:00[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:47:00[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:47:00[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:47:00[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:47:0015:47:0015:47:00## Recommendation
15:47:0015:47:00Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:47:0015:47:00The following template can be used to demonstrate the vulnerability:
15:47:00```{{#with "constructor"}}
15:47:00 {{#with split as |a|}}
15:47:00 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:47:00 {{#with (concat (lookup join (slice 0 1)))}}
15:47:00 {{#each (slice 2 3)}}
15:47:00 {{#with (apply 0 a)}}
15:47:00 {{.}}
15:47:00 {{/with}}
15:47:00 {{/each}}
15:47:00 {{/with}}
15:47:00 {{/with}}
15:47:00{{/with}}```
15:47:0015:47:0015:47:00## Recommendation
15:47:0015:47:00Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:47:00[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:47:00[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:47:00[INFO] Analysis Complete (1 seconds)
15:47:00[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:47:00[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:47:00[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:47:00[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:47:00[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:47:00[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:47:00[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:47:00[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:47:00[INFO]
15:47:00[INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
15:47:00[INFO] Building dependencies.bean-validation 1.0 [6/66]
15:47:00[INFO] from mvn/dependencies/bean-validation/pom.xml
15:47:00[INFO] --------------------------------[ pom ]---------------------------------
15:47:00[INFO]
15:47:00[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation ---
15:47:00[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
15:47:00[INFO]
15:47:00[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
15:47:00[INFO]
15:47:00[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.bean-validation ---
15:47:00[INFO] Executing tasks
15:47:05[INFO] Executed tasks
15:47:05[INFO]
15:47:05[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.bean-validation ---
15:47:06[INFO] Checking for updates
15:47:06[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:47:06[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:47:06[INFO] Check for updates complete (74 ms)
15:47:06[INFO]
15:47:0615:47:06Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:47:0615:47:0615:47:06 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:47:06 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:47:0615:47:06💖 Sponsor: https://github.com/sponsors/jeremylong15:47:0615:47:0615:47:06[INFO] Analysis Started
15:47:06[INFO] Finished Archive Analyzer (0 seconds)
15:47:06[INFO] Finished File Name Analyzer (0 seconds)
15:47:06[INFO] Finished Jar Analyzer (0 seconds)
15:47:06[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:47:06[INFO] Finished Hint Analyzer (0 seconds)
15:47:06[INFO] Finished Version Filter Analyzer (0 seconds)
15:47:07[INFO] Created CPE Index (1 seconds)
15:47:08[INFO] Finished CPE Analyzer (1 seconds)
15:47:08[INFO] Finished False Positive Analyzer (0 seconds)
15:47:08[INFO] Finished NVD CVE Analyzer (0 seconds)
15:47:08[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:47:08[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:47:08[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:47:08[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:47:0815:47:0815:47:08## Recommendation
15:47:0815:47:08Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:47:0815:47:08The following template can be used to demonstrate the vulnerability:
15:47:08```{{#with "constructor"}}
15:47:08 {{#with split as |a|}}
15:47:08 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:47:08 {{#with (concat (lookup join (slice 0 1)))}}
15:47:08 {{#each (slice 2 3)}}
15:47:08 {{#with (apply 0 a)}}
15:47:08 {{.}}
15:47:08 {{/with}}
15:47:08 {{/each}}
15:47:08 {{/with}}
15:47:08 {{/with}}
15:47:08{{/with}}```
15:47:0815:47:0815:47:08## Recommendation
15:47:0815:47:08Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:47:08[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:47:08[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:47:08[INFO] Analysis Complete (1 seconds)
15:47:08[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:47:08[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:47:08[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:47:08[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:47:08[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:47:08[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:47:08[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:47:08[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:47:08[INFO]
15:47:08[INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
15:47:08[INFO] Building dependencies.cxf 1.0 [7/66]
15:47:08[INFO] from mvn/dependencies/cxf/pom.xml
15:47:08[INFO] --------------------------------[ pom ]---------------------------------
15:47:08[INFO]
15:47:08[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf ---
15:47:08[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
15:47:08[INFO]
15:47:08[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
15:47:08[INFO]
15:47:08[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf ---
15:47:08[INFO] Executing tasks
15:47:08[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar
15:47:08[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar
15:47:08[INFO] Executed tasks
15:47:08[INFO]
15:47:08[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.cxf ---
15:47:08[INFO] Executing tasks
15:47:13[INFO] Executed tasks
15:47:13[INFO]
15:47:13[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.cxf ---
15:47:13[INFO] Checking for updates
15:47:13[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:47:13[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:47:13[INFO] Check for updates complete (71 ms)
15:47:13[INFO]
15:47:1315:47:13Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:47:1315:47:1315:47:13 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:47:13 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:47:1315:47:13💖 Sponsor: https://github.com/sponsors/jeremylong15:47:1315:47:1315:47:13[INFO] Analysis Started
15:47:13[INFO] Finished Archive Analyzer (0 seconds)
15:47:13[INFO] Finished File Name Analyzer (0 seconds)
15:47:14[INFO] Finished Jar Analyzer (0 seconds)
15:47:14[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:47:14[INFO] Finished Hint Analyzer (0 seconds)
15:47:14[INFO] Finished Version Filter Analyzer (0 seconds)
15:47:15[INFO] Created CPE Index (1 seconds)
15:47:15[INFO] Finished CPE Analyzer (1 seconds)
15:47:15[INFO] Finished False Positive Analyzer (0 seconds)
15:47:15[INFO] Finished NVD CVE Analyzer (0 seconds)
15:47:15[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:47:15[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:47:15[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:47:15[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:47:1515:47:1515:47:15## Recommendation
15:47:1515:47:15Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:47:1515:47:15The following template can be used to demonstrate the vulnerability:
15:47:15```{{#with "constructor"}}
15:47:15 {{#with split as |a|}}
15:47:15 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:47:15 {{#with (concat (lookup join (slice 0 1)))}}
15:47:15 {{#each (slice 2 3)}}
15:47:15 {{#with (apply 0 a)}}
15:47:15 {{.}}
15:47:15 {{/with}}
15:47:15 {{/each}}
15:47:15 {{/with}}
15:47:15 {{/with}}
15:47:15{{/with}}```
15:47:1515:47:1515:47:15## Recommendation
15:47:1515:47:15Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:47:15[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:47:15[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:47:15[INFO] Analysis Complete (2 seconds)
15:47:15[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:47:16[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:47:16[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:47:16[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:47:16[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:47:16[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:47:16[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:47:16[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:47:16[INFO]
15:47:16[INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
15:47:16[INFO] Building dependencies.commons 1.0 [8/66]
15:47:16[INFO] from mvn/dependencies/commons/pom.xml
15:47:16[INFO] --------------------------------[ pom ]---------------------------------
15:47:16[INFO]
15:47:16[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons ---
15:47:16[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
15:47:16[INFO]
15:47:16[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
15:47:16[INFO]
15:47:16[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons ---
15:47:16[INFO] Executing tasks
15:47:16[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar
15:47:16[INFO] Executed tasks
15:47:16[INFO]
15:47:16[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.commons ---
15:47:16[INFO] Executing tasks
15:47:21[INFO] Executed tasks
15:47:21[INFO]
15:47:21[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.commons ---
15:47:21[INFO] Checking for updates
15:47:21[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:47:21[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:47:21[INFO] Check for updates complete (69 ms)
15:47:21[INFO]
15:47:2115:47:21Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:47:2115:47:2115:47:21 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:47:21 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:47:2115:47:21💖 Sponsor: https://github.com/sponsors/jeremylong15:47:2115:47:2115:47:21[INFO] Analysis Started
15:47:21[INFO] Finished Archive Analyzer (0 seconds)
15:47:21[INFO] Finished File Name Analyzer (0 seconds)
15:47:21[INFO] Finished Jar Analyzer (0 seconds)
15:47:21[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:47:21[INFO] Finished Hint Analyzer (0 seconds)
15:47:21[INFO] Finished Version Filter Analyzer (0 seconds)
15:47:23[INFO] Created CPE Index (1 seconds)
15:47:23[INFO] Finished CPE Analyzer (1 seconds)
15:47:23[INFO] Finished False Positive Analyzer (0 seconds)
15:47:23[INFO] Finished NVD CVE Analyzer (0 seconds)
15:47:23[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:47:23[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:47:23[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:47:23[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:47:2315:47:2315:47:23## Recommendation
15:47:2315:47:23Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:47:2315:47:23The following template can be used to demonstrate the vulnerability:
15:47:23```{{#with "constructor"}}
15:47:23 {{#with split as |a|}}
15:47:23 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:47:23 {{#with (concat (lookup join (slice 0 1)))}}
15:47:23 {{#each (slice 2 3)}}
15:47:23 {{#with (apply 0 a)}}
15:47:23 {{.}}
15:47:23 {{/with}}
15:47:23 {{/each}}
15:47:23 {{/with}}
15:47:23 {{/with}}
15:47:23{{/with}}```
15:47:2315:47:2315:47:23## Recommendation
15:47:2315:47:23Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:47:23[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:47:23[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:47:23[INFO] Analysis Complete (2 seconds)
15:47:23[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:47:23[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:47:23[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:47:23[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:47:23[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:47:23[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:47:23[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:47:23[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:47:24[INFO]
15:47:24[INFO] --------------< org.openspcoop2:org.openspcoop2.console >---------------
15:47:24[INFO] Building dependencies.console 1.0 [9/66]
15:47:24[INFO] from mvn/dependencies/console/pom.xml
15:47:24[INFO] --------------------------------[ pom ]---------------------------------
15:47:24[INFO]
15:47:24[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console ---
15:47:24[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = [])
15:47:24[INFO]
15:47:24[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console ---
15:47:24[INFO]
15:47:24[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.console ---
15:47:24[INFO] Executing tasks
15:47:29[INFO] Executed tasks
15:47:29[INFO]
15:47:29[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.console ---
15:47:29[INFO] Checking for updates
15:47:29[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:47:29[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:47:29[INFO] Check for updates complete (73 ms)
15:47:29[INFO]
15:47:2915:47:29Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:47:2915:47:2915:47:29 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:47:29 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:47:2915:47:29💖 Sponsor: https://github.com/sponsors/jeremylong15:47:2915:47:2915:47:29[INFO] Analysis Started
15:47:29[INFO] Finished Archive Analyzer (0 seconds)
15:47:29[INFO] Finished File Name Analyzer (0 seconds)
15:47:29[INFO] Finished Jar Analyzer (0 seconds)
15:47:29[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:47:29[INFO] Finished Hint Analyzer (0 seconds)
15:47:29[INFO] Finished Version Filter Analyzer (0 seconds)
15:47:31[INFO] Created CPE Index (1 seconds)
15:47:31[INFO] Finished CPE Analyzer (1 seconds)
15:47:31[INFO] Finished False Positive Analyzer (0 seconds)
15:47:31[INFO] Finished NVD CVE Analyzer (0 seconds)
15:47:34[INFO] Finished RetireJS Analyzer (3 seconds)
15:47:34[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:47:34[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:47:34[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:47:34[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:47:3415:47:3415:47:34## Recommendation
15:47:3415:47:34Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:47:3415:47:34The following template can be used to demonstrate the vulnerability:
15:47:34```{{#with "constructor"}}
15:47:34 {{#with split as |a|}}
15:47:34 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:47:34 {{#with (concat (lookup join (slice 0 1)))}}
15:47:34 {{#each (slice 2 3)}}
15:47:34 {{#with (apply 0 a)}}
15:47:34 {{.}}
15:47:34 {{/with}}
15:47:34 {{/each}}
15:47:34 {{/with}}
15:47:34 {{/with}}
15:47:34{{/with}}```
15:47:3415:47:3415:47:34## Recommendation
15:47:3415:47:34Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:47:34[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:47:34[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:47:34[INFO] Analysis Complete (5 seconds)
15:47:35[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:47:35[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:47:35[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:47:35[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:47:35[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:47:35[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:47:35[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:47:35[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:47:35[INFO]
15:47:35[INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
15:47:35[INFO] Building dependencies.git 1.0 [10/66]
15:47:35[INFO] from mvn/dependencies/git/pom.xml
15:47:35[INFO] --------------------------------[ pom ]---------------------------------
15:47:35[INFO]
15:47:35[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git ---
15:47:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
15:47:35[INFO]
15:47:35[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
15:47:35[INFO]
15:47:35[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.git ---
15:47:35[INFO] Executing tasks
15:47:40[INFO] Executed tasks
15:47:40[INFO]
15:47:40[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.git ---
15:47:40[INFO] Checking for updates
15:47:40[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:47:40[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:47:40[INFO] Check for updates complete (71 ms)
15:47:40[INFO]
15:47:4015:47:40Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:47:4015:47:4015:47:40 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:47:40 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:47:4015:47:40💖 Sponsor: https://github.com/sponsors/jeremylong15:47:4015:47:4015:47:40[INFO] Analysis Started
15:47:40[INFO] Finished Archive Analyzer (0 seconds)
15:47:40[INFO] Finished File Name Analyzer (0 seconds)
15:47:40[INFO] Finished Jar Analyzer (0 seconds)
15:47:40[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:47:40[INFO] Finished Hint Analyzer (0 seconds)
15:47:40[INFO] Finished Version Filter Analyzer (0 seconds)
15:47:42[INFO] Created CPE Index (1 seconds)
15:47:42[INFO] Finished CPE Analyzer (1 seconds)
15:47:42[INFO] Finished False Positive Analyzer (0 seconds)
15:47:42[INFO] Finished NVD CVE Analyzer (0 seconds)
15:47:42[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:47:42[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:47:42[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:47:42[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:47:4215:47:4215:47:42## Recommendation
15:47:4215:47:42Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:47:4215:47:42The following template can be used to demonstrate the vulnerability:
15:47:42```{{#with "constructor"}}
15:47:42 {{#with split as |a|}}
15:47:42 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:47:42 {{#with (concat (lookup join (slice 0 1)))}}
15:47:42 {{#each (slice 2 3)}}
15:47:42 {{#with (apply 0 a)}}
15:47:42 {{.}}
15:47:42 {{/with}}
15:47:42 {{/each}}
15:47:42 {{/with}}
15:47:42 {{/with}}
15:47:42{{/with}}```
15:47:4215:47:4215:47:42## Recommendation
15:47:4215:47:42Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:47:42[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:47:42[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:47:42[INFO] Analysis Complete (1 seconds)
15:47:42[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:47:42[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:47:42[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:47:42[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:47:42[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:47:42[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:47:42[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:47:42[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:47:42[INFO]
15:47:42[INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
15:47:42[INFO] Building dependencies.httpcore 1.0 [11/66]
15:47:42[INFO] from mvn/dependencies/httpcore/pom.xml
15:47:42[INFO] --------------------------------[ pom ]---------------------------------
15:47:42[INFO]
15:47:42[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore ---
15:47:42[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
15:47:42[INFO]
15:47:42[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
15:47:42[INFO]
15:47:42[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.httpcore ---
15:47:42[INFO] Executing tasks
15:47:47[INFO] Executed tasks
15:47:47[INFO]
15:47:47[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.httpcore ---
15:47:47[INFO] Checking for updates
15:47:47[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:47:47[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:47:47[INFO] Check for updates complete (69 ms)
15:47:47[INFO]
15:47:4715:47:47Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:47:4715:47:4715:47:47 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:47:47 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:47:4715:47:47💖 Sponsor: https://github.com/sponsors/jeremylong15:47:4715:47:4715:47:47[INFO] Analysis Started
15:47:47[INFO] Finished Archive Analyzer (0 seconds)
15:47:47[INFO] Finished File Name Analyzer (0 seconds)
15:47:47[INFO] Finished Jar Analyzer (0 seconds)
15:47:47[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:47:47[INFO] Finished Hint Analyzer (0 seconds)
15:47:47[INFO] Finished Version Filter Analyzer (0 seconds)
15:47:48[INFO] Created CPE Index (1 seconds)
15:47:49[INFO] Finished CPE Analyzer (1 seconds)
15:47:49[INFO] Finished False Positive Analyzer (0 seconds)
15:47:49[INFO] Finished NVD CVE Analyzer (0 seconds)
15:47:49[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:47:49[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:47:49[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:47:49[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:47:4915:47:4915:47:49## Recommendation
15:47:4915:47:49Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:47:4915:47:49The following template can be used to demonstrate the vulnerability:
15:47:49```{{#with "constructor"}}
15:47:49 {{#with split as |a|}}
15:47:49 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:47:49 {{#with (concat (lookup join (slice 0 1)))}}
15:47:49 {{#each (slice 2 3)}}
15:47:49 {{#with (apply 0 a)}}
15:47:49 {{.}}
15:47:49 {{/with}}
15:47:49 {{/each}}
15:47:49 {{/with}}
15:47:49 {{/with}}
15:47:49{{/with}}```
15:47:4915:47:4915:47:49## Recommendation
15:47:4915:47:49Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:47:49[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:47:49[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:47:49[INFO] Analysis Complete (1 seconds)
15:47:49[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:47:49[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:47:49[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:47:49[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:47:49[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:47:49[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:47:49[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:47:49[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:47:49[INFO]
15:47:49[INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
15:47:49[INFO] Building dependencies.jackson 1.0 [12/66]
15:47:49[INFO] from mvn/dependencies/jackson/pom.xml
15:47:49[INFO] --------------------------------[ pom ]---------------------------------
15:47:49[INFO]
15:47:49[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson ---
15:47:49[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
15:47:49[INFO]
15:47:49[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
15:47:49[INFO]
15:47:49[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jackson ---
15:47:49[INFO] Executing tasks
15:47:54[INFO] Executed tasks
15:47:54[INFO]
15:47:54[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.jackson ---
15:47:54[INFO] Checking for updates
15:47:54[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:47:54[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:47:54[INFO] Check for updates complete (69 ms)
15:47:54[INFO]
15:47:5415:47:54Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:47:5415:47:5415:47:54 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:47:54 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:47:5415:47:54💖 Sponsor: https://github.com/sponsors/jeremylong15:47:5415:47:5415:47:54[INFO] Analysis Started
15:47:54[INFO] Finished Archive Analyzer (0 seconds)
15:47:54[INFO] Finished File Name Analyzer (0 seconds)
15:47:54[INFO] Finished Jar Analyzer (0 seconds)
15:47:54[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:47:54[INFO] Finished Hint Analyzer (0 seconds)
15:47:54[INFO] Finished Version Filter Analyzer (0 seconds)
15:47:56[INFO] Created CPE Index (1 seconds)
15:47:56[INFO] Finished CPE Analyzer (1 seconds)
15:47:56[INFO] Finished False Positive Analyzer (0 seconds)
15:47:56[INFO] Finished NVD CVE Analyzer (0 seconds)
15:47:56[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:47:56[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:47:56[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:47:56[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:47:5615:47:5615:47:56## Recommendation
15:47:5615:47:56Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:47:5615:47:56The following template can be used to demonstrate the vulnerability:
15:47:56```{{#with "constructor"}}
15:47:56 {{#with split as |a|}}
15:47:56 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:47:56 {{#with (concat (lookup join (slice 0 1)))}}
15:47:56 {{#each (slice 2 3)}}
15:47:56 {{#with (apply 0 a)}}
15:47:56 {{.}}
15:47:56 {{/with}}
15:47:56 {{/each}}
15:47:56 {{/with}}
15:47:56 {{/with}}
15:47:56{{/with}}```
15:47:5615:47:5615:47:56## Recommendation
15:47:5615:47:56Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:47:56[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:47:56[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:47:56[INFO] Analysis Complete (1 seconds)
15:47:56[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:47:56[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:47:56[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:47:56[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:47:56[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:47:56[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:47:56[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:47:56[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:47:56[INFO]
15:47:56[INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >---------------
15:47:56[INFO] Building dependencies.jakarta 1.0 [13/66]
15:47:56[INFO] from mvn/dependencies/jakarta/pom.xml
15:47:56[INFO] --------------------------------[ pom ]---------------------------------
15:47:56[INFO]
15:47:56[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta ---
15:47:56[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = [])
15:47:56[INFO]
15:47:56[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta ---
15:47:56[INFO]
15:47:56[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jakarta ---
15:47:56[INFO] Executing tasks
15:48:01[INFO] Executed tasks
15:48:01[INFO]
15:48:01[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.jakarta ---
15:48:01[INFO] Checking for updates
15:48:01[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:48:01[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:48:01[INFO] Check for updates complete (70 ms)
15:48:01[INFO]
15:48:0115:48:01Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:48:0115:48:0115:48:01 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:48:01 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:48:0115:48:01💖 Sponsor: https://github.com/sponsors/jeremylong15:48:0115:48:0115:48:01[INFO] Analysis Started
15:48:01[INFO] Finished Archive Analyzer (0 seconds)
15:48:01[INFO] Finished File Name Analyzer (0 seconds)
15:48:02[INFO] Finished Jar Analyzer (0 seconds)
15:48:02[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:48:02[INFO] Finished Hint Analyzer (0 seconds)
15:48:02[INFO] Finished Version Filter Analyzer (0 seconds)
15:48:03[INFO] Created CPE Index (1 seconds)
15:48:03[INFO] Finished CPE Analyzer (1 seconds)
15:48:03[INFO] Finished False Positive Analyzer (0 seconds)
15:48:03[INFO] Finished NVD CVE Analyzer (0 seconds)
15:48:03[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:48:03[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:48:03[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:48:03[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:48:0315:48:0315:48:03## Recommendation
15:48:0315:48:03Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:48:0315:48:03The following template can be used to demonstrate the vulnerability:
15:48:03```{{#with "constructor"}}
15:48:03 {{#with split as |a|}}
15:48:03 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:48:03 {{#with (concat (lookup join (slice 0 1)))}}
15:48:03 {{#each (slice 2 3)}}
15:48:03 {{#with (apply 0 a)}}
15:48:03 {{.}}
15:48:03 {{/with}}
15:48:03 {{/each}}
15:48:03 {{/with}}
15:48:03 {{/with}}
15:48:03{{/with}}```
15:48:0315:48:0315:48:03## Recommendation
15:48:0315:48:03Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:48:03[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:48:03[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:48:03[INFO] Analysis Complete (1 seconds)
15:48:03[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:48:03[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:48:03[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:48:03[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:48:03[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:48:03[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:48:03[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:48:03[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:48:03[INFO]
15:48:03[INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >----------------
15:48:03[INFO] Building dependencies.jaxb 1.0 [14/66]
15:48:03[INFO] from mvn/dependencies/jaxb/pom.xml
15:48:03[INFO] --------------------------------[ pom ]---------------------------------
15:48:03[INFO]
15:48:03[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb ---
15:48:03[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = [])
15:48:03[INFO]
15:48:03[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb ---
15:48:03[INFO]
15:48:03[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jaxb ---
15:48:03[INFO] Executing tasks
15:48:08[INFO] Executed tasks
15:48:08[INFO]
15:48:08[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.jaxb ---
15:48:08[INFO] Checking for updates
15:48:08[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:48:08[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:48:08[INFO] Check for updates complete (73 ms)
15:48:09[INFO]
15:48:0915:48:09Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:48:0915:48:0915:48:09 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:48:09 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:48:0915:48:09💖 Sponsor: https://github.com/sponsors/jeremylong15:48:0915:48:0915:48:09[INFO] Analysis Started
15:48:09[INFO] Finished Archive Analyzer (0 seconds)
15:48:09[INFO] Finished File Name Analyzer (0 seconds)
15:48:09[INFO] Finished Jar Analyzer (0 seconds)
15:48:09[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:48:09[INFO] Finished Hint Analyzer (0 seconds)
15:48:09[INFO] Finished Version Filter Analyzer (0 seconds)
15:48:10[INFO] Created CPE Index (1 seconds)
15:48:10[INFO] Finished CPE Analyzer (1 seconds)
15:48:10[INFO] Finished False Positive Analyzer (0 seconds)
15:48:10[INFO] Finished NVD CVE Analyzer (0 seconds)
15:48:10[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:48:10[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:48:10[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:48:10[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:48:1015:48:1015:48:10## Recommendation
15:48:1015:48:10Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:48:1015:48:10The following template can be used to demonstrate the vulnerability:
15:48:10```{{#with "constructor"}}
15:48:10 {{#with split as |a|}}
15:48:10 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:48:10 {{#with (concat (lookup join (slice 0 1)))}}
15:48:10 {{#each (slice 2 3)}}
15:48:10 {{#with (apply 0 a)}}
15:48:10 {{.}}
15:48:10 {{/with}}
15:48:10 {{/each}}
15:48:10 {{/with}}
15:48:10 {{/with}}
15:48:10{{/with}}```
15:48:1015:48:1015:48:10## Recommendation
15:48:1015:48:10Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:48:10[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:48:10[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:48:10[INFO] Analysis Complete (1 seconds)
15:48:10[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:48:10[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:48:10[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:48:10[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:48:10[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:48:10[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:48:10[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:48:10[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:48:10[INFO]
15:48:10[INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
15:48:10[INFO] Building dependencies.jetty 1.0 [15/66]
15:48:10[INFO] from mvn/dependencies/jetty/pom.xml
15:48:10[INFO] --------------------------------[ pom ]---------------------------------
15:48:10[INFO]
15:48:10[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty ---
15:48:10[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
15:48:10[INFO]
15:48:10[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
15:48:10[INFO]
15:48:10[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jetty ---
15:48:10[INFO] Executing tasks
15:48:15[INFO] Executed tasks
15:48:15[INFO]
15:48:15[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.jetty ---
15:48:16[INFO] Checking for updates
15:48:16[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:48:16[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:48:16[INFO] Check for updates complete (68 ms)
15:48:16[INFO]
15:48:1615:48:16Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:48:1615:48:1615:48:16 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:48:16 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:48:1615:48:16💖 Sponsor: https://github.com/sponsors/jeremylong15:48:1615:48:1615:48:16[INFO] Analysis Started
15:48:16[INFO] Finished File Name Analyzer (0 seconds)
15:48:16[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:48:16[INFO] Finished Hint Analyzer (0 seconds)
15:48:16[INFO] Finished Version Filter Analyzer (0 seconds)
15:48:17[INFO] Created CPE Index (1 seconds)
15:48:17[INFO] Finished CPE Analyzer (1 seconds)
15:48:17[INFO] Finished False Positive Analyzer (0 seconds)
15:48:17[INFO] Finished NVD CVE Analyzer (0 seconds)
15:48:17[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:48:17[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:48:17[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:48:17[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:48:17[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:48:17[INFO] Analysis Complete (1 seconds)
15:48:17[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:48:17[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:48:17[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:48:17[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:48:17[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:48:17[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:48:17[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:48:17[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:48:17[INFO]
15:48:17[INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >-----------------
15:48:17[INFO] Building dependencies.jmx 1.0 [16/66]
15:48:17[INFO] from mvn/dependencies/jmx/pom.xml
15:48:17[INFO] --------------------------------[ pom ]---------------------------------
15:48:17[INFO]
15:48:17[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx ---
15:48:17[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = [])
15:48:17[INFO]
15:48:17[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx ---
15:48:17[INFO]
15:48:17[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jmx ---
15:48:17[INFO] Executing tasks
15:48:22[INFO] Executed tasks
15:48:22[INFO]
15:48:22[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.jmx ---
15:48:22[INFO] Checking for updates
15:48:22[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:48:23[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:48:23[INFO] Check for updates complete (71 ms)
15:48:23[INFO]
15:48:2315:48:23Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:48:2315:48:2315:48:23 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:48:23 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:48:2315:48:23💖 Sponsor: https://github.com/sponsors/jeremylong15:48:2315:48:2315:48:23[INFO] Analysis Started
15:48:23[INFO] Finished Archive Analyzer (0 seconds)
15:48:23[INFO] Finished File Name Analyzer (0 seconds)
15:48:23[INFO] Finished Jar Analyzer (0 seconds)
15:48:23[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:48:23[INFO] Finished Hint Analyzer (0 seconds)
15:48:23[INFO] Finished Version Filter Analyzer (0 seconds)
15:48:24[INFO] Created CPE Index (1 seconds)
15:48:24[INFO] Finished CPE Analyzer (1 seconds)
15:48:24[INFO] Finished False Positive Analyzer (0 seconds)
15:48:24[INFO] Finished NVD CVE Analyzer (0 seconds)
15:48:24[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:48:24[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:48:24[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:48:24[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:48:2415:48:2415:48:24## Recommendation
15:48:2415:48:24Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:48:2415:48:24The following template can be used to demonstrate the vulnerability:
15:48:24```{{#with "constructor"}}
15:48:24 {{#with split as |a|}}
15:48:24 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:48:24 {{#with (concat (lookup join (slice 0 1)))}}
15:48:24 {{#each (slice 2 3)}}
15:48:24 {{#with (apply 0 a)}}
15:48:24 {{.}}
15:48:24 {{/with}}
15:48:24 {{/each}}
15:48:24 {{/with}}
15:48:24 {{/with}}
15:48:24{{/with}}```
15:48:2415:48:2415:48:24## Recommendation
15:48:2415:48:24Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:48:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:48:24[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:48:24[INFO] Analysis Complete (1 seconds)
15:48:24[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:48:24[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:48:24[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:48:24[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:48:24[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:48:24[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:48:24[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:48:24[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:48:24[INFO]
15:48:24[INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
15:48:24[INFO] Building dependencies.json 1.0 [17/66]
15:48:24[INFO] from mvn/dependencies/json/pom.xml
15:48:24[INFO] --------------------------------[ pom ]---------------------------------
15:48:24[INFO]
15:48:24[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json ---
15:48:24[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
15:48:24[INFO]
15:48:24[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
15:48:24[INFO]
15:48:24[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json ---
15:48:24[INFO] Executing tasks
15:48:24[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar
15:48:24[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar
15:48:24[INFO] Executed tasks
15:48:24[INFO]
15:48:24[INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json ---
15:48:24[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar
15:48:24[INFO]
15:48:24[INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json ---
15:48:24[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar
15:48:24[INFO]
15:48:24[INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json ---
15:48:24[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar
15:48:24[INFO]
15:48:24[INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json ---
15:48:24[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar
15:48:24[INFO]
15:48:24[INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json ---
15:48:24[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar
15:48:24[INFO]
15:48:24[INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json ---
15:48:24[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar
15:48:24[INFO]
15:48:24[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.json ---
15:48:24[INFO] Executing tasks
15:48:29[INFO] Executed tasks
15:48:29[INFO]
15:48:29[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.json ---
15:48:29[INFO] Checking for updates
15:48:29[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:48:29[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:48:29[INFO] Check for updates complete (69 ms)
15:48:30[INFO]
15:48:3015:48:30Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:48:3015:48:3015:48:30 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:48:30 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:48:3015:48:30💖 Sponsor: https://github.com/sponsors/jeremylong15:48:3015:48:3015:48:30[INFO] Analysis Started
15:48:30[INFO] Finished Archive Analyzer (0 seconds)
15:48:30[INFO] Finished File Name Analyzer (0 seconds)
15:48:30[INFO] Finished Jar Analyzer (0 seconds)
15:48:30[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:48:30[INFO] Finished Hint Analyzer (0 seconds)
15:48:30[INFO] Finished Version Filter Analyzer (0 seconds)
15:48:31[INFO] Created CPE Index (1 seconds)
15:48:31[INFO] Finished CPE Analyzer (1 seconds)
15:48:31[INFO] Finished False Positive Analyzer (0 seconds)
15:48:31[INFO] Finished NVD CVE Analyzer (0 seconds)
15:48:31[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:48:31[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:48:31[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:48:31[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:48:3115:48:3115:48:31## Recommendation
15:48:3115:48:31Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:48:3115:48:31The following template can be used to demonstrate the vulnerability:
15:48:31```{{#with "constructor"}}
15:48:31 {{#with split as |a|}}
15:48:31 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:48:31 {{#with (concat (lookup join (slice 0 1)))}}
15:48:31 {{#each (slice 2 3)}}
15:48:31 {{#with (apply 0 a)}}
15:48:31 {{.}}
15:48:31 {{/with}}
15:48:31 {{/each}}
15:48:31 {{/with}}
15:48:31 {{/with}}
15:48:31{{/with}}```
15:48:3115:48:3115:48:31## Recommendation
15:48:3115:48:31Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:48:31[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:48:31[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:48:31[INFO] Analysis Complete (1 seconds)
15:48:31[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:48:31[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:48:31[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:48:31[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:48:31[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:48:31[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:48:31[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:48:31[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:48:31[INFO]
15:48:31[INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
15:48:31[INFO] Building dependencies.log 1.0 [18/66]
15:48:31[INFO] from mvn/dependencies/log/pom.xml
15:48:31[INFO] --------------------------------[ pom ]---------------------------------
15:48:31[INFO]
15:48:31[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log ---
15:48:31[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
15:48:31[INFO]
15:48:31[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
15:48:31[INFO]
15:48:31[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log ---
15:48:31[INFO] Executing tasks
15:48:31[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar
15:48:31[INFO] Executed tasks
15:48:31[INFO]
15:48:31[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.log ---
15:48:32[INFO] Executing tasks
15:48:37[INFO] Executed tasks
15:48:37[INFO]
15:48:37[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.log ---
15:48:37[INFO] Checking for updates
15:48:37[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:48:37[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:48:37[INFO] Check for updates complete (70 ms)
15:48:37[INFO]
15:48:3715:48:37Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:48:3715:48:3715:48:37 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:48:37 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:48:3715:48:37💖 Sponsor: https://github.com/sponsors/jeremylong15:48:3715:48:3715:48:37[INFO] Analysis Started
15:48:37[INFO] Finished Archive Analyzer (0 seconds)
15:48:37[INFO] Finished File Name Analyzer (0 seconds)
15:48:37[INFO] Finished Jar Analyzer (0 seconds)
15:48:37[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:48:37[INFO] Finished Hint Analyzer (0 seconds)
15:48:37[INFO] Finished Version Filter Analyzer (0 seconds)
15:48:38[INFO] Created CPE Index (1 seconds)
15:48:38[INFO] Finished CPE Analyzer (1 seconds)
15:48:38[INFO] Finished False Positive Analyzer (0 seconds)
15:48:38[INFO] Finished NVD CVE Analyzer (0 seconds)
15:48:38[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:48:38[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:48:38[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:48:38[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:48:3815:48:3815:48:38## Recommendation
15:48:3815:48:38Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:48:3815:48:38The following template can be used to demonstrate the vulnerability:
15:48:38```{{#with "constructor"}}
15:48:38 {{#with split as |a|}}
15:48:38 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:48:38 {{#with (concat (lookup join (slice 0 1)))}}
15:48:38 {{#each (slice 2 3)}}
15:48:38 {{#with (apply 0 a)}}
15:48:38 {{.}}
15:48:38 {{/with}}
15:48:38 {{/each}}
15:48:38 {{/with}}
15:48:38 {{/with}}
15:48:38{{/with}}```
15:48:3815:48:3815:48:38## Recommendation
15:48:3815:48:38Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:48:38[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:48:38[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:48:38[INFO] Analysis Complete (1 seconds)
15:48:38[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:48:38[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:48:38[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:48:38[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:48:38[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:48:38[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:48:38[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:48:38[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:48:38[INFO]
15:48:38[INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
15:48:38[INFO] Building dependencies.lucene 1.0 [19/66]
15:48:38[INFO] from mvn/dependencies/lucene/pom.xml
15:48:38[INFO] --------------------------------[ pom ]---------------------------------
15:48:38[INFO]
15:48:38[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene ---
15:48:38[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
15:48:38[INFO]
15:48:38[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
15:48:38[INFO]
15:48:38[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.lucene ---
15:48:38[INFO] Executing tasks
15:48:43[INFO] Executed tasks
15:48:43[INFO]
15:48:43[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.lucene ---
15:48:44[INFO] Checking for updates
15:48:44[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:48:44[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:48:44[INFO] Check for updates complete (65 ms)
15:48:44[INFO]
15:48:4415:48:44Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:48:4415:48:4415:48:44 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:48:44 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:48:4415:48:44💖 Sponsor: https://github.com/sponsors/jeremylong15:48:4415:48:4415:48:44[INFO] Analysis Started
15:48:44[INFO] Finished Archive Analyzer (0 seconds)
15:48:44[INFO] Finished File Name Analyzer (0 seconds)
15:48:44[INFO] Finished Jar Analyzer (0 seconds)
15:48:44[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:48:44[INFO] Finished Hint Analyzer (0 seconds)
15:48:44[INFO] Finished Version Filter Analyzer (0 seconds)
15:48:45[INFO] Created CPE Index (1 seconds)
15:48:45[INFO] Finished CPE Analyzer (1 seconds)
15:48:45[INFO] Finished False Positive Analyzer (0 seconds)
15:48:45[INFO] Finished NVD CVE Analyzer (0 seconds)
15:48:45[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:48:45[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:48:45[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:48:45[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:48:4515:48:4515:48:45## Recommendation
15:48:4515:48:45Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:48:4515:48:45The following template can be used to demonstrate the vulnerability:
15:48:45```{{#with "constructor"}}
15:48:45 {{#with split as |a|}}
15:48:45 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:48:45 {{#with (concat (lookup join (slice 0 1)))}}
15:48:45 {{#each (slice 2 3)}}
15:48:45 {{#with (apply 0 a)}}
15:48:45 {{.}}
15:48:45 {{/with}}
15:48:45 {{/each}}
15:48:45 {{/with}}
15:48:45 {{/with}}
15:48:45{{/with}}```
15:48:4515:48:4515:48:45## Recommendation
15:48:4515:48:45Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:48:45[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:48:45[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:48:45[INFO] Analysis Complete (1 seconds)
15:48:45[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:48:45[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:48:45[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:48:45[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:48:45[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:48:45[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:48:45[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:48:45[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:48:45[INFO]
15:48:45[INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
15:48:45[INFO] Building dependencies.openapi4j 1.0 [20/66]
15:48:45[INFO] from mvn/dependencies/openapi4j/pom.xml
15:48:45[INFO] --------------------------------[ pom ]---------------------------------
15:48:45[INFO]
15:48:45[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j ---
15:48:45[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
15:48:45[INFO]
15:48:45[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
15:48:45[INFO]
15:48:45[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j ---
15:48:45[INFO] Executing tasks
15:48:45[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar
15:48:45[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar
15:48:45[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar
15:48:45[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar
15:48:45[INFO] Executed tasks
15:48:45[INFO]
15:48:45[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.openapi4j ---
15:48:45[INFO] Executing tasks
15:48:50[INFO] Executed tasks
15:48:50[INFO]
15:48:50[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.openapi4j ---
15:48:51[INFO] Checking for updates
15:48:51[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:48:51[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:48:51[INFO] Check for updates complete (66 ms)
15:48:51[INFO]
15:48:5115:48:51Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:48:5115:48:5115:48:51 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:48:51 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:48:5115:48:51💖 Sponsor: https://github.com/sponsors/jeremylong15:48:5115:48:5115:48:51[INFO] Analysis Started
15:48:51[INFO] Finished Archive Analyzer (0 seconds)
15:48:51[INFO] Finished File Name Analyzer (0 seconds)
15:48:51[INFO] Finished Jar Analyzer (0 seconds)
15:48:51[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:48:51[INFO] Finished Hint Analyzer (0 seconds)
15:48:51[INFO] Finished Version Filter Analyzer (0 seconds)
15:48:52[INFO] Created CPE Index (1 seconds)
15:48:52[INFO] Finished CPE Analyzer (1 seconds)
15:48:52[INFO] Finished False Positive Analyzer (0 seconds)
15:48:52[INFO] Finished NVD CVE Analyzer (0 seconds)
15:48:52[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:48:52[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:48:52[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:48:52[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:48:5215:48:5215:48:52## Recommendation
15:48:5215:48:52Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:48:5215:48:52The following template can be used to demonstrate the vulnerability:
15:48:52```{{#with "constructor"}}
15:48:52 {{#with split as |a|}}
15:48:52 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:48:52 {{#with (concat (lookup join (slice 0 1)))}}
15:48:52 {{#each (slice 2 3)}}
15:48:52 {{#with (apply 0 a)}}
15:48:52 {{.}}
15:48:52 {{/with}}
15:48:52 {{/each}}
15:48:52 {{/with}}
15:48:52 {{/with}}
15:48:52{{/with}}```
15:48:5215:48:5215:48:52## Recommendation
15:48:5215:48:52Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:48:52[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:48:52[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:48:52[INFO] Analysis Complete (1 seconds)
15:48:52[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:48:52[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:48:52[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:48:52[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:48:52[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:48:52[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:48:52[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:48:52[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:48:52[INFO]
15:48:52[INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
15:48:52[INFO] Building dependencies.opensaml 1.0 [21/66]
15:48:52[INFO] from mvn/dependencies/opensaml/pom.xml
15:48:52[INFO] --------------------------------[ pom ]---------------------------------
15:48:52[INFO]
15:48:52[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml ---
15:48:52[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
15:48:52[INFO]
15:48:52[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
15:48:52[INFO]
15:48:52[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.opensaml ---
15:48:52[INFO] Executing tasks
15:48:57[INFO] Executed tasks
15:48:57[INFO]
15:48:57[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.opensaml ---
15:48:58[INFO] Checking for updates
15:48:58[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:48:58[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:48:58[INFO] Check for updates complete (69 ms)
15:48:58[INFO]
15:48:5815:48:58Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:48:5815:48:5815:48:58 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:48:58 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:48:5815:48:58💖 Sponsor: https://github.com/sponsors/jeremylong15:48:5815:48:5815:48:58[INFO] Analysis Started
15:48:58[INFO] Finished Archive Analyzer (0 seconds)
15:48:58[INFO] Finished File Name Analyzer (0 seconds)
15:48:58[INFO] Finished Jar Analyzer (0 seconds)
15:48:58[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:48:58[INFO] Finished Hint Analyzer (0 seconds)
15:48:58[INFO] Finished Version Filter Analyzer (0 seconds)
15:48:59[INFO] Created CPE Index (1 seconds)
15:48:59[INFO] Finished CPE Analyzer (1 seconds)
15:48:59[INFO] Finished False Positive Analyzer (0 seconds)
15:48:59[INFO] Finished NVD CVE Analyzer (0 seconds)
15:48:59[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:48:59[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:48:59[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:48:59[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:48:5915:48:5915:48:59## Recommendation
15:48:5915:48:59Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:48:5915:48:59The following template can be used to demonstrate the vulnerability:
15:48:59```{{#with "constructor"}}
15:48:59 {{#with split as |a|}}
15:48:59 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:48:59 {{#with (concat (lookup join (slice 0 1)))}}
15:48:59 {{#each (slice 2 3)}}
15:48:59 {{#with (apply 0 a)}}
15:48:59 {{.}}
15:48:59 {{/with}}
15:48:59 {{/each}}
15:48:59 {{/with}}
15:48:59 {{/with}}
15:48:59{{/with}}```
15:48:5915:48:5915:48:59## Recommendation
15:48:5915:48:59Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:48:59[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:48:59[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:48:59[INFO] Analysis Complete (1 seconds)
15:48:59[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:48:59[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:48:59[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:48:59[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:48:59[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:48:59[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:48:59[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:48:59[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:48:59[INFO]
15:48:59[INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
15:48:59[INFO] Building dependencies.pdf 1.0 [22/66]
15:48:59[INFO] from mvn/dependencies/pdf/pom.xml
15:48:59[INFO] --------------------------------[ pom ]---------------------------------
15:48:59[INFO]
15:48:59[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf ---
15:48:59[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
15:48:59[INFO]
15:48:59[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
15:48:59[INFO]
15:48:59[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.pdf ---
15:49:00[INFO] Executing tasks
15:49:05[INFO] Executed tasks
15:49:05[INFO]
15:49:05[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.pdf ---
15:49:05[INFO] Checking for updates
15:49:05[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:49:05[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:49:05[INFO] Check for updates complete (69 ms)
15:49:05[INFO]
15:49:0515:49:05Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:49:0515:49:0515:49:05 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:49:05 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:49:0515:49:05💖 Sponsor: https://github.com/sponsors/jeremylong15:49:0515:49:0515:49:05[INFO] Analysis Started
15:49:05[INFO] Finished Archive Analyzer (0 seconds)
15:49:05[INFO] Finished File Name Analyzer (0 seconds)
15:49:05[INFO] Finished Jar Analyzer (0 seconds)
15:49:05[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:49:05[INFO] Finished Hint Analyzer (0 seconds)
15:49:05[INFO] Finished Version Filter Analyzer (0 seconds)
15:49:06[INFO] Created CPE Index (1 seconds)
15:49:06[INFO] Finished CPE Analyzer (1 seconds)
15:49:06[INFO] Finished False Positive Analyzer (0 seconds)
15:49:06[INFO] Finished NVD CVE Analyzer (0 seconds)
15:49:06[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:49:06[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:49:06[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:49:06[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:49:0615:49:0615:49:06## Recommendation
15:49:0615:49:06Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:49:0615:49:06The following template can be used to demonstrate the vulnerability:
15:49:06```{{#with "constructor"}}
15:49:06 {{#with split as |a|}}
15:49:06 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:49:06 {{#with (concat (lookup join (slice 0 1)))}}
15:49:06 {{#each (slice 2 3)}}
15:49:06 {{#with (apply 0 a)}}
15:49:06 {{.}}
15:49:06 {{/with}}
15:49:06 {{/each}}
15:49:06 {{/with}}
15:49:06 {{/with}}
15:49:06{{/with}}```
15:49:0615:49:0615:49:06## Recommendation
15:49:0615:49:06Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:49:06[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:49:06[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:49:06[INFO] Analysis Complete (1 seconds)
15:49:06[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:49:06[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:49:06[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:49:06[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:49:06[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:49:06[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:49:06[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:49:06[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:49:06[INFO]
15:49:06[INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
15:49:06[INFO] Building dependencies.redis 1.0 [23/66]
15:49:06[INFO] from mvn/dependencies/redis/pom.xml
15:49:06[INFO] --------------------------------[ pom ]---------------------------------
15:49:06[INFO]
15:49:06[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis ---
15:49:06[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
15:49:06[INFO]
15:49:06[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
15:49:06[INFO]
15:49:06[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.redis ---
15:49:06[INFO] Executing tasks
15:49:11[INFO] Executed tasks
15:49:11[INFO]
15:49:11[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.redis ---
15:49:12[INFO] Checking for updates
15:49:12[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:49:12[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:49:12[INFO] Check for updates complete (72 ms)
15:49:12[INFO]
15:49:1215:49:12Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:49:1215:49:1215:49:12 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:49:12 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:49:1215:49:12💖 Sponsor: https://github.com/sponsors/jeremylong15:49:1215:49:1215:49:12[INFO] Analysis Started
15:49:12[INFO] Finished Archive Analyzer (0 seconds)
15:49:12[INFO] Finished File Name Analyzer (0 seconds)
15:49:12[INFO] Finished Jar Analyzer (0 seconds)
15:49:12[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:49:12[INFO] Finished Hint Analyzer (0 seconds)
15:49:12[INFO] Finished Version Filter Analyzer (0 seconds)
15:49:13[INFO] Created CPE Index (1 seconds)
15:49:13[INFO] Finished CPE Analyzer (1 seconds)
15:49:13[INFO] Finished False Positive Analyzer (0 seconds)
15:49:13[INFO] Finished NVD CVE Analyzer (0 seconds)
15:49:13[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:49:13[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:49:13[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:49:13[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:49:1315:49:1315:49:13## Recommendation
15:49:1315:49:13Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:49:1315:49:13The following template can be used to demonstrate the vulnerability:
15:49:13```{{#with "constructor"}}
15:49:13 {{#with split as |a|}}
15:49:13 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:49:13 {{#with (concat (lookup join (slice 0 1)))}}
15:49:13 {{#each (slice 2 3)}}
15:49:13 {{#with (apply 0 a)}}
15:49:13 {{.}}
15:49:13 {{/with}}
15:49:13 {{/each}}
15:49:13 {{/with}}
15:49:13 {{/with}}
15:49:13{{/with}}```
15:49:1315:49:1315:49:13## Recommendation
15:49:1315:49:13Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:49:13[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:49:13[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:49:13[INFO] Analysis Complete (1 seconds)
15:49:13[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:49:13[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:49:13[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:49:13[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:49:13[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:49:13[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:49:13[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:49:13[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:49:14[INFO]
15:49:14[INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
15:49:14[INFO] Building dependencies.reports 1.0 [24/66]
15:49:14[INFO] from mvn/dependencies/reports/pom.xml
15:49:14[INFO] --------------------------------[ pom ]---------------------------------
15:49:14[INFO]
15:49:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports ---
15:49:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
15:49:14[INFO]
15:49:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
15:49:14[INFO]
15:49:14[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.reports ---
15:49:14[INFO] Executing tasks
15:49:19[INFO] Executed tasks
15:49:19[INFO]
15:49:19[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.reports ---
15:49:19[INFO] Checking for updates
15:49:19[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:49:19[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:49:19[INFO] Check for updates complete (67 ms)
15:49:19[INFO]
15:49:1915:49:19Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:49:1915:49:1915:49:19 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:49:19 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:49:1915:49:19💖 Sponsor: https://github.com/sponsors/jeremylong15:49:1915:49:1915:49:19[INFO] Analysis Started
15:49:19[INFO] Finished Archive Analyzer (0 seconds)
15:49:19[INFO] Finished File Name Analyzer (0 seconds)
15:49:19[INFO] Finished Jar Analyzer (0 seconds)
15:49:19[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:49:19[INFO] Finished Hint Analyzer (0 seconds)
15:49:19[INFO] Finished Version Filter Analyzer (0 seconds)
15:49:20[INFO] Created CPE Index (1 seconds)
15:49:20[INFO] Finished CPE Analyzer (1 seconds)
15:49:20[INFO] Finished False Positive Analyzer (0 seconds)
15:49:20[INFO] Finished NVD CVE Analyzer (0 seconds)
15:49:20[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:49:20[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:49:21[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:49:21[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:49:2115:49:2115:49:21## Recommendation
15:49:2115:49:21Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:49:2115:49:21The following template can be used to demonstrate the vulnerability:
15:49:21```{{#with "constructor"}}
15:49:21 {{#with split as |a|}}
15:49:21 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:49:21 {{#with (concat (lookup join (slice 0 1)))}}
15:49:21 {{#each (slice 2 3)}}
15:49:21 {{#with (apply 0 a)}}
15:49:21 {{.}}
15:49:21 {{/with}}
15:49:21 {{/each}}
15:49:21 {{/with}}
15:49:21 {{/with}}
15:49:21{{/with}}```
15:49:2115:49:2115:49:21## Recommendation
15:49:2115:49:21Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:49:21[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:49:21[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:49:21[INFO] Analysis Complete (1 seconds)
15:49:21[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:49:21[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:49:21[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:49:21[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:49:21[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:49:21[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:49:21[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:49:21[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:49:21[INFO]
15:49:21[INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
15:49:21[INFO] Building dependencies.saaj 1.0 [25/66]
15:49:21[INFO] from mvn/dependencies/saaj/pom.xml
15:49:21[INFO] --------------------------------[ pom ]---------------------------------
15:49:21[INFO]
15:49:21[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj ---
15:49:21[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
15:49:21[INFO]
15:49:21[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
15:49:21[INFO]
15:49:21[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj ---
15:49:21[INFO] Executing tasks
15:49:21[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar
15:49:21[INFO] Executed tasks
15:49:21[INFO]
15:49:21[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.saaj ---
15:49:21[INFO] Executing tasks
15:49:26[INFO] Executed tasks
15:49:26[INFO]
15:49:26[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.saaj ---
15:49:26[INFO] Checking for updates
15:49:26[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:49:26[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:49:26[INFO] Check for updates complete (65 ms)
15:49:26[INFO]
15:49:2615:49:26Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:49:2615:49:2615:49:26 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:49:26 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:49:2615:49:26💖 Sponsor: https://github.com/sponsors/jeremylong15:49:2615:49:2615:49:26[INFO] Analysis Started
15:49:26[INFO] Finished Archive Analyzer (0 seconds)
15:49:26[INFO] Finished File Name Analyzer (0 seconds)
15:49:26[INFO] Finished Jar Analyzer (0 seconds)
15:49:26[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:49:26[INFO] Finished Hint Analyzer (0 seconds)
15:49:26[INFO] Finished Version Filter Analyzer (0 seconds)
15:49:27[INFO] Created CPE Index (1 seconds)
15:49:27[INFO] Finished CPE Analyzer (1 seconds)
15:49:27[INFO] Finished False Positive Analyzer (0 seconds)
15:49:27[INFO] Finished NVD CVE Analyzer (0 seconds)
15:49:27[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:49:27[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:49:27[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:49:27[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:49:2715:49:2715:49:27## Recommendation
15:49:2715:49:27Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:49:2715:49:27The following template can be used to demonstrate the vulnerability:
15:49:27```{{#with "constructor"}}
15:49:27 {{#with split as |a|}}
15:49:27 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:49:27 {{#with (concat (lookup join (slice 0 1)))}}
15:49:27 {{#each (slice 2 3)}}
15:49:27 {{#with (apply 0 a)}}
15:49:27 {{.}}
15:49:27 {{/with}}
15:49:27 {{/each}}
15:49:27 {{/with}}
15:49:27 {{/with}}
15:49:27{{/with}}```
15:49:2715:49:2715:49:27## Recommendation
15:49:2715:49:27Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:49:27[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:49:27[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:49:27[INFO] Analysis Complete (1 seconds)
15:49:27[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:49:27[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:49:27[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:49:27[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:49:27[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:49:27[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:49:27[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:49:27[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:49:28[INFO]
15:49:28[INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
15:49:28[INFO] Building dependencies.security 1.0 [26/66]
15:49:28[INFO] from mvn/dependencies/security/pom.xml
15:49:28[INFO] --------------------------------[ pom ]---------------------------------
15:49:28[INFO]
15:49:28[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security ---
15:49:28[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
15:49:28[INFO]
15:49:28[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
15:49:28[INFO]
15:49:28[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.security ---
15:49:28[INFO] Executing tasks
15:49:33[INFO] Executed tasks
15:49:33[INFO]
15:49:33[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.security ---
15:49:33[INFO] Checking for updates
15:49:33[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:49:33[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:49:33[INFO] Check for updates complete (69 ms)
15:49:33[INFO]
15:49:3315:49:33Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:49:3315:49:3315:49:33 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:49:33 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:49:3315:49:33💖 Sponsor: https://github.com/sponsors/jeremylong15:49:3315:49:3315:49:33[INFO] Analysis Started
15:49:33[INFO] Finished Archive Analyzer (0 seconds)
15:49:33[INFO] Finished File Name Analyzer (0 seconds)
15:49:33[INFO] Finished Jar Analyzer (0 seconds)
15:49:33[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:49:33[INFO] Finished Hint Analyzer (0 seconds)
15:49:33[INFO] Finished Version Filter Analyzer (0 seconds)
15:49:34[INFO] Created CPE Index (1 seconds)
15:49:35[INFO] Finished CPE Analyzer (1 seconds)
15:49:35[INFO] Finished False Positive Analyzer (0 seconds)
15:49:35[INFO] Finished NVD CVE Analyzer (0 seconds)
15:49:35[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:49:35[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:49:35[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:49:35[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:49:3515:49:3515:49:35## Recommendation
15:49:3515:49:35Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:49:3515:49:35The following template can be used to demonstrate the vulnerability:
15:49:35```{{#with "constructor"}}
15:49:35 {{#with split as |a|}}
15:49:35 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:49:35 {{#with (concat (lookup join (slice 0 1)))}}
15:49:35 {{#each (slice 2 3)}}
15:49:35 {{#with (apply 0 a)}}
15:49:35 {{.}}
15:49:35 {{/with}}
15:49:35 {{/each}}
15:49:35 {{/with}}
15:49:35 {{/with}}
15:49:35{{/with}}```
15:49:3515:49:3515:49:35## Recommendation
15:49:3515:49:35Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:49:35[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:49:35[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:49:35[INFO] Analysis Complete (1 seconds)
15:49:35[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:49:35[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:49:35[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:49:35[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:49:35[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:49:35[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:49:35[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:49:35[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:49:35[INFO]
15:49:35[INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
15:49:35[INFO] Building dependencies.shared 1.0 [27/66]
15:49:35[INFO] from mvn/dependencies/shared/pom.xml
15:49:35[INFO] --------------------------------[ pom ]---------------------------------
15:49:35[INFO]
15:49:35[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared ---
15:49:35[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
15:49:35[INFO]
15:49:35[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
15:49:35[INFO]
15:49:35[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared ---
15:49:35[INFO] Executing tasks
15:49:35[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar
15:49:35[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar
15:49:35[INFO] Executed tasks
15:49:35[INFO]
15:49:35[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.shared ---
15:49:35[INFO] Executing tasks
15:49:40[INFO] Executed tasks
15:49:40[INFO]
15:49:40[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.shared ---
15:49:40[INFO] Checking for updates
15:49:40[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:49:40[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:49:40[INFO] Check for updates complete (69 ms)
15:49:40[INFO]
15:49:4015:49:40Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:49:4015:49:4015:49:40 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:49:40 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:49:4015:49:40💖 Sponsor: https://github.com/sponsors/jeremylong15:49:4015:49:4015:49:40[INFO] Analysis Started
15:49:41[INFO] Finished Archive Analyzer (0 seconds)
15:49:41[INFO] Finished File Name Analyzer (0 seconds)
15:49:41[INFO] Finished Jar Analyzer (0 seconds)
15:49:41[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:49:41[INFO] Finished Hint Analyzer (0 seconds)
15:49:41[INFO] Finished Version Filter Analyzer (0 seconds)
15:49:43[INFO] Created CPE Index (1 seconds)
15:49:43[INFO] Finished CPE Analyzer (1 seconds)
15:49:43[INFO] Finished False Positive Analyzer (0 seconds)
15:49:43[INFO] Finished NVD CVE Analyzer (0 seconds)
15:49:43[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:49:43[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:49:43[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:49:43[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:49:4315:49:4315:49:43## Recommendation
15:49:4315:49:43Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:49:4315:49:43The following template can be used to demonstrate the vulnerability:
15:49:43```{{#with "constructor"}}
15:49:43 {{#with split as |a|}}
15:49:43 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:49:43 {{#with (concat (lookup join (slice 0 1)))}}
15:49:43 {{#each (slice 2 3)}}
15:49:43 {{#with (apply 0 a)}}
15:49:43 {{.}}
15:49:43 {{/with}}
15:49:43 {{/each}}
15:49:43 {{/with}}
15:49:43 {{/with}}
15:49:43{{/with}}```
15:49:4315:49:4315:49:43## Recommendation
15:49:4315:49:43Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:49:43[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:49:43[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:49:43[INFO] Analysis Complete (2 seconds)
15:49:43[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:49:43[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:49:43[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:49:43[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:49:43[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:49:43[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:49:43[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:49:43[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:49:43[WARNING]
15:49:4315:49:43One or more dependencies were identified with known vulnerabilities in dependencies.shared:
15:49:4315:49:43rhino-1.8.0.jar (pkg:maven/org.mozilla/rhino@1.8.0) : CVE-2025-66453
15:49:4315:49:4315:49:43See the dependency-check report for more details.
15:49:4315:49:4315:49:43[INFO]
15:49:43[INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
15:49:43[INFO] Building dependencies.spring 1.0 [28/66]
15:49:43[INFO] from mvn/dependencies/spring/pom.xml
15:49:43[INFO] --------------------------------[ pom ]---------------------------------
15:49:43[INFO]
15:49:43[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring ---
15:49:43[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
15:49:43[INFO]
15:49:43[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
15:49:43[INFO]
15:49:43[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring ---
15:49:43[INFO] Executing tasks
15:49:48[INFO] Executed tasks
15:49:48[INFO]
15:49:48[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.spring ---
15:49:48[INFO] Checking for updates
15:49:48[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:49:49[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:49:49[INFO] Check for updates complete (68 ms)
15:49:49[INFO]
15:49:4915:49:49Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:49:4915:49:4915:49:49 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:49:49 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:49:4915:49:49💖 Sponsor: https://github.com/sponsors/jeremylong15:49:4915:49:4915:49:49[INFO] Analysis Started
15:49:49[INFO] Finished Archive Analyzer (0 seconds)
15:49:49[INFO] Finished File Name Analyzer (0 seconds)
15:49:49[INFO] Finished Jar Analyzer (0 seconds)
15:49:49[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:49:49[INFO] Finished Hint Analyzer (0 seconds)
15:49:49[INFO] Finished Version Filter Analyzer (0 seconds)
15:49:50[INFO] Created CPE Index (1 seconds)
15:49:50[INFO] Finished CPE Analyzer (1 seconds)
15:49:50[INFO] Finished False Positive Analyzer (0 seconds)
15:49:50[INFO] Finished NVD CVE Analyzer (0 seconds)
15:49:50[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:49:50[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:49:50[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:49:50[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:49:5015:49:5015:49:50## Recommendation
15:49:5015:49:50Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:49:5015:49:50The following template can be used to demonstrate the vulnerability:
15:49:50```{{#with "constructor"}}
15:49:50 {{#with split as |a|}}
15:49:50 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:49:50 {{#with (concat (lookup join (slice 0 1)))}}
15:49:50 {{#each (slice 2 3)}}
15:49:50 {{#with (apply 0 a)}}
15:49:50 {{.}}
15:49:50 {{/with}}
15:49:50 {{/each}}
15:49:50 {{/with}}
15:49:50 {{/with}}
15:49:50{{/with}}```
15:49:5015:49:5015:49:50## Recommendation
15:49:5015:49:50Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:49:50[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:49:50[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:49:50[INFO] Analysis Complete (1 seconds)
15:49:50[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:49:50[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:49:50[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:49:50[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:49:50[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:49:51[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:49:51[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:49:51[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:49:51[INFO]
15:49:51[INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
15:49:51[INFO] Building dependencies.spring-ldap 1.0 [29/66]
15:49:51[INFO] from mvn/dependencies/spring-ldap/pom.xml
15:49:51[INFO] --------------------------------[ pom ]---------------------------------
15:49:51[INFO]
15:49:51[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap ---
15:49:51[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
15:49:51[INFO]
15:49:51[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
15:49:51[INFO]
15:49:51[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring-ldap ---
15:49:51[INFO] Executing tasks
15:49:56[INFO] Executed tasks
15:49:56[INFO]
15:49:56[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.spring-ldap ---
15:49:56[INFO] Checking for updates
15:49:56[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:49:56[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:49:56[INFO] Check for updates complete (68 ms)
15:49:56[INFO]
15:49:5615:49:56Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:49:5615:49:5615:49:56 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:49:56 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:49:5615:49:56💖 Sponsor: https://github.com/sponsors/jeremylong15:49:5615:49:5615:49:56[INFO] Analysis Started
15:49:56[INFO] Finished Archive Analyzer (0 seconds)
15:49:56[INFO] Finished File Name Analyzer (0 seconds)
15:49:56[INFO] Finished Jar Analyzer (0 seconds)
15:49:56[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:49:56[INFO] Finished Hint Analyzer (0 seconds)
15:49:56[INFO] Finished Version Filter Analyzer (0 seconds)
15:49:57[INFO] Created CPE Index (1 seconds)
15:49:57[INFO] Finished CPE Analyzer (1 seconds)
15:49:57[INFO] Finished False Positive Analyzer (0 seconds)
15:49:57[INFO] Finished NVD CVE Analyzer (0 seconds)
15:49:57[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:49:57[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:49:57[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:49:57[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:49:5715:49:5715:49:57## Recommendation
15:49:5715:49:57Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:49:5715:49:57The following template can be used to demonstrate the vulnerability:
15:49:57```{{#with "constructor"}}
15:49:57 {{#with split as |a|}}
15:49:57 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:49:57 {{#with (concat (lookup join (slice 0 1)))}}
15:49:57 {{#each (slice 2 3)}}
15:49:57 {{#with (apply 0 a)}}
15:49:57 {{.}}
15:49:57 {{/with}}
15:49:57 {{/each}}
15:49:57 {{/with}}
15:49:57 {{/with}}
15:49:57{{/with}}```
15:49:5715:49:5715:49:57## Recommendation
15:49:5715:49:57Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:49:57[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:49:57[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:49:57[INFO] Analysis Complete (1 seconds)
15:49:57[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:49:57[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:49:57[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:49:57[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:49:57[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:49:57[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:49:57[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:49:57[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:49:57[INFO]
15:49:57[INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
15:49:57[INFO] Building dependencies.spring-security 1.0 [30/66]
15:49:57[INFO] from mvn/dependencies/spring-security/pom.xml
15:49:57[INFO] --------------------------------[ pom ]---------------------------------
15:49:57[INFO]
15:49:57[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security ---
15:49:57[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
15:49:57[INFO]
15:49:57[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
15:49:57[INFO]
15:49:57[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring-security ---
15:49:57[INFO] Executing tasks
15:50:02[INFO] Executed tasks
15:50:02[INFO]
15:50:02[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.spring-security ---
15:50:03[INFO] Checking for updates
15:50:03[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:50:03[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:50:03[INFO] Check for updates complete (73 ms)
15:50:03[INFO]
15:50:0315:50:03Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:50:0315:50:0315:50:03 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:50:03 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:50:0315:50:03💖 Sponsor: https://github.com/sponsors/jeremylong15:50:0315:50:0315:50:03[INFO] Analysis Started
15:50:03[INFO] Finished Archive Analyzer (0 seconds)
15:50:03[INFO] Finished File Name Analyzer (0 seconds)
15:50:03[INFO] Finished Jar Analyzer (0 seconds)
15:50:03[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:50:03[INFO] Finished Hint Analyzer (0 seconds)
15:50:03[INFO] Finished Version Filter Analyzer (0 seconds)
15:50:04[INFO] Created CPE Index (1 seconds)
15:50:04[INFO] Finished CPE Analyzer (1 seconds)
15:50:04[INFO] Finished False Positive Analyzer (0 seconds)
15:50:04[INFO] Finished NVD CVE Analyzer (0 seconds)
15:50:04[INFO] Finished RetireJS Analyzer (0 seconds)
15:50:04[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:50:04[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:50:04[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:50:04[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:50:0415:50:0415:50:04## Recommendation
15:50:0415:50:04Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:50:0415:50:04The following template can be used to demonstrate the vulnerability:
15:50:04```{{#with "constructor"}}
15:50:04 {{#with split as |a|}}
15:50:04 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:50:04 {{#with (concat (lookup join (slice 0 1)))}}
15:50:04 {{#each (slice 2 3)}}
15:50:04 {{#with (apply 0 a)}}
15:50:04 {{.}}
15:50:04 {{/with}}
15:50:04 {{/each}}
15:50:04 {{/with}}
15:50:04 {{/with}}
15:50:04{{/with}}```
15:50:0415:50:0415:50:04## Recommendation
15:50:0415:50:04Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:50:04[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:50:04[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:50:04[INFO] Analysis Complete (1 seconds)
15:50:04[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:50:04[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:50:04[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:50:04[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:50:04[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:50:04[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:50:04[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:50:04[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:50:04[INFO]
15:50:04[INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
15:50:04[INFO] Building dependencies.swagger 1.0 [31/66]
15:50:04[INFO] from mvn/dependencies/swagger/pom.xml
15:50:04[INFO] --------------------------------[ pom ]---------------------------------
15:50:04[INFO]
15:50:04[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger ---
15:50:04[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
15:50:04[INFO]
15:50:04[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
15:50:04[INFO]
15:50:04[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger ---
15:50:04[INFO] Executing tasks
15:50:04[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar
15:50:04[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar
15:50:04[INFO] Executed tasks
15:50:04[INFO]
15:50:04[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.swagger ---
15:50:04[INFO] Executing tasks
15:50:09[INFO] Executed tasks
15:50:09[INFO]
15:50:09[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.swagger ---
15:50:10[INFO] Checking for updates
15:50:10[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:50:10[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:50:10[INFO] Check for updates complete (69 ms)
15:50:10[INFO]
15:50:1015:50:10Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:50:1015:50:1015:50:10 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:50:10 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:50:1015:50:10💖 Sponsor: https://github.com/sponsors/jeremylong15:50:1015:50:1015:50:10[INFO] Analysis Started
15:50:10[INFO] Finished Archive Analyzer (0 seconds)
15:50:10[INFO] Finished File Name Analyzer (0 seconds)
15:50:10[INFO] Finished Jar Analyzer (0 seconds)
15:50:10[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:50:10[INFO] Finished Hint Analyzer (0 seconds)
15:50:10[INFO] Finished Version Filter Analyzer (0 seconds)
15:50:11[INFO] Created CPE Index (1 seconds)
15:50:11[INFO] Finished CPE Analyzer (1 seconds)
15:50:11[INFO] Finished False Positive Analyzer (0 seconds)
15:50:11[INFO] Finished NVD CVE Analyzer (0 seconds)
15:50:18[INFO] Finished RetireJS Analyzer (6 seconds)
15:50:18[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:50:18[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:50:18[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:50:18[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:50:1815:50:1815:50:18## Recommendation
15:50:1815:50:18Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:50:1815:50:18The following template can be used to demonstrate the vulnerability:
15:50:18```{{#with "constructor"}}
15:50:18 {{#with split as |a|}}
15:50:18 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:50:18 {{#with (concat (lookup join (slice 0 1)))}}
15:50:18 {{#each (slice 2 3)}}
15:50:18 {{#with (apply 0 a)}}
15:50:18 {{.}}
15:50:18 {{/with}}
15:50:18 {{/each}}
15:50:18 {{/with}}
15:50:18 {{/with}}
15:50:18{{/with}}```
15:50:1815:50:1815:50:18## Recommendation
15:50:1815:50:18Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:50:18[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:50:18[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:50:18[INFO] Analysis Complete (7 seconds)
15:50:18[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:50:18[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:50:18[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:50:18[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:50:18[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:50:18[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:50:18[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:50:18[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:50:18[INFO]
15:50:18[INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
15:50:18[INFO] Building dependencies.wss4j 1.0 [32/66]
15:50:18[INFO] from mvn/dependencies/wss4j/pom.xml
15:50:18[INFO] --------------------------------[ pom ]---------------------------------
15:50:18[INFO]
15:50:18[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j ---
15:50:18[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
15:50:18[INFO]
15:50:18[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
15:50:18[INFO]
15:50:18[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j ---
15:50:18[INFO] Executing tasks
15:50:18[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar
15:50:18[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar
15:50:18[INFO] Executed tasks
15:50:18[INFO]
15:50:18[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.wss4j ---
15:50:18[INFO] Executing tasks
15:50:23[INFO] Executed tasks
15:50:23[INFO]
15:50:23[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.wss4j ---
15:50:23[INFO] Checking for updates
15:50:23[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:50:23[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:50:23[INFO] Check for updates complete (70 ms)
15:50:23[INFO]
15:50:2315:50:23Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:50:2315:50:2315:50:23 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:50:23 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:50:2315:50:23💖 Sponsor: https://github.com/sponsors/jeremylong15:50:2315:50:2315:50:23[INFO] Analysis Started
15:50:23[INFO] Finished Archive Analyzer (0 seconds)
15:50:23[INFO] Finished File Name Analyzer (0 seconds)
15:50:23[INFO] Finished Jar Analyzer (0 seconds)
15:50:23[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:50:23[INFO] Finished Hint Analyzer (0 seconds)
15:50:23[INFO] Finished Version Filter Analyzer (0 seconds)
15:50:24[INFO] Created CPE Index (1 seconds)
15:50:24[INFO] Finished CPE Analyzer (1 seconds)
15:50:24[INFO] Finished False Positive Analyzer (0 seconds)
15:50:24[INFO] Finished NVD CVE Analyzer (0 seconds)
15:50:24[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:50:24[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:50:24[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:50:24[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
15:50:2415:50:2415:50:24## Recommendation
15:50:2415:50:24Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
15:50:2415:50:24The following template can be used to demonstrate the vulnerability:
15:50:24```{{#with "constructor"}}
15:50:24 {{#with split as |a|}}
15:50:24 {{pop (push "alert('Vulnerable Handlebars JS');")}}
15:50:24 {{#with (concat (lookup join (slice 0 1)))}}
15:50:24 {{#each (slice 2 3)}}
15:50:24 {{#with (apply 0 a)}}
15:50:24 {{.}}
15:50:24 {{/with}}
15:50:24 {{/each}}
15:50:24 {{/with}}
15:50:24 {{/with}}
15:50:24{{/with}}```
15:50:2415:50:2415:50:24## Recommendation
15:50:2415:50:24Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}}
15:50:24[INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}}
15:50:24[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:50:24[INFO] Analysis Complete (1 seconds)
15:50:24[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:50:24[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:50:24[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:50:24[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:50:24[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:50:24[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:50:24[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:50:24[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:50:25[INFO]
15:50:25[INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
15:50:25[INFO] Building dependencies.testsuite 1.0 [33/66]
15:50:25[INFO] from mvn/dependencies/testsuite/pom.xml
15:50:25[INFO] --------------------------------[ pom ]---------------------------------
15:50:25[INFO]
15:50:25[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite ---
15:50:25[INFO] Executing tasks
15:50:30[INFO] Executed tasks
15:50:30[INFO]
15:50:30[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite ---
15:50:30[INFO] Checking for updates
15:50:30[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:50:30[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:50:30[INFO] Check for updates complete (68 ms)
15:50:30[INFO]
15:50:3015:50:30Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:50:3015:50:3015:50:30 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:50:30 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:50:3015:50:30💖 Sponsor: https://github.com/sponsors/jeremylong15:50:3015:50:3015:50:30[INFO] Analysis Started
15:50:30[INFO] Finished File Name Analyzer (0 seconds)
15:50:30[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:50:30[INFO] Finished Hint Analyzer (0 seconds)
15:50:30[INFO] Finished Version Filter Analyzer (0 seconds)
15:50:31[INFO] Created CPE Index (1 seconds)
15:50:31[INFO] Finished CPE Analyzer (1 seconds)
15:50:31[INFO] Finished False Positive Analyzer (0 seconds)
15:50:31[INFO] Finished NVD CVE Analyzer (0 seconds)
15:50:31[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:50:31[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:50:31[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:50:31[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:50:31[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:50:31[INFO] Analysis Complete (1 seconds)
15:50:31[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
15:50:31[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
15:50:31[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
15:50:31[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
15:50:31[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
15:50:31[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
15:50:31[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
15:50:31[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
15:50:31[INFO]
15:50:31[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
15:50:31[INFO] Building dependencies.testsuite.axis14 1.0 [34/66]
15:50:31[INFO] from mvn/dependencies/testsuite/axis14/pom.xml
15:50:31[INFO] --------------------------------[ pom ]---------------------------------
15:50:31[INFO]
15:50:31[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
15:50:31[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
15:50:31[INFO]
15:50:31[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
15:50:31[INFO]
15:50:31[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 ---
15:50:31[INFO] Executing tasks
15:50:31[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar
15:50:31[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar
15:50:31[INFO] Executed tasks
15:50:31[INFO]
15:50:31[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.axis14 ---
15:50:31[INFO] Executing tasks
15:50:36[INFO] Executed tasks
15:50:36[INFO]
15:50:36[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.axis14 ---
15:50:37[INFO] Checking for updates
15:50:37[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:50:37[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:50:37[INFO] Check for updates complete (68 ms)
15:50:37[INFO]
15:50:3715:50:37Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:50:3715:50:3715:50:37 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:50:37 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:50:3715:50:37💖 Sponsor: https://github.com/sponsors/jeremylong15:50:3715:50:3715:50:37[INFO] Analysis Started
15:50:37[INFO] Finished File Name Analyzer (0 seconds)
15:50:37[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:50:37[INFO] Finished Hint Analyzer (0 seconds)
15:50:37[INFO] Finished Version Filter Analyzer (0 seconds)
15:50:38[INFO] Created CPE Index (1 seconds)
15:50:38[INFO] Finished CPE Analyzer (1 seconds)
15:50:38[INFO] Finished False Positive Analyzer (0 seconds)
15:50:38[INFO] Finished NVD CVE Analyzer (0 seconds)
15:50:38[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:50:38[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:50:38[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:50:38[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:50:38[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:50:38[INFO] Analysis Complete (1 seconds)
15:50:38[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:50:38[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:50:38[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:50:38[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:50:38[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:50:38[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:50:38[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:50:38[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:50:38[INFO]
15:50:38[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
15:50:38[INFO] Building dependencies.testsuite.as 1.0 [35/66]
15:50:38[INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml
15:50:38[INFO] --------------------------------[ pom ]---------------------------------
15:50:38[INFO]
15:50:38[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer ---
15:50:38[INFO] Executing tasks
15:50:43[INFO] Executed tasks
15:50:43[INFO]
15:50:43[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer ---
15:50:43[INFO] Checking for updates
15:50:43[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:50:43[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:50:43[INFO] Check for updates complete (68 ms)
15:50:43[INFO]
15:50:4315:50:43Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:50:4315:50:4315:50:43 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:50:43 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:50:4315:50:43💖 Sponsor: https://github.com/sponsors/jeremylong15:50:4315:50:4315:50:43[INFO] Analysis Started
15:50:43[INFO] Finished File Name Analyzer (0 seconds)
15:50:43[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:50:43[INFO] Finished Hint Analyzer (0 seconds)
15:50:43[INFO] Finished Version Filter Analyzer (0 seconds)
15:50:45[INFO] Created CPE Index (1 seconds)
15:50:45[INFO] Finished CPE Analyzer (1 seconds)
15:50:45[INFO] Finished False Positive Analyzer (0 seconds)
15:50:45[INFO] Finished NVD CVE Analyzer (0 seconds)
15:50:45[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:50:45[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:50:45[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:50:45[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:50:45[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:50:45[INFO] Analysis Complete (1 seconds)
15:50:45[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:50:45[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:50:45[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:50:45[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:50:45[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:50:45[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:50:45[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:50:45[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:50:45[INFO]
15:50:45[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >--
15:50:45[INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/66]
15:50:45[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml
15:50:45[INFO] --------------------------------[ pom ]---------------------------------
15:50:45[INFO]
15:50:45[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
15:50:45[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = [])
15:50:45[INFO]
15:50:45[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
15:50:45[INFO]
15:50:45[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
15:50:45[INFO] Executing tasks
15:50:50[INFO] Executed tasks
15:50:50[INFO]
15:50:50[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
15:50:50[INFO] Checking for updates
15:50:50[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:50:50[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:50:50[INFO] Check for updates complete (67 ms)
15:50:50[INFO]
15:50:5015:50:50Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:50:5015:50:5015:50:50 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:50:50 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:50:5015:50:50💖 Sponsor: https://github.com/sponsors/jeremylong15:50:5015:50:5015:50:50[INFO] Analysis Started
15:50:50[INFO] Finished File Name Analyzer (0 seconds)
15:50:50[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:50:50[INFO] Finished Hint Analyzer (0 seconds)
15:50:50[INFO] Finished Version Filter Analyzer (0 seconds)
15:50:52[INFO] Created CPE Index (1 seconds)
15:50:52[INFO] Finished CPE Analyzer (1 seconds)
15:50:52[INFO] Finished False Positive Analyzer (0 seconds)
15:50:52[INFO] Finished NVD CVE Analyzer (0 seconds)
15:50:52[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:50:52[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:50:52[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:50:52[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:50:52[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:50:52[INFO] Analysis Complete (1 seconds)
15:50:52[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:50:52[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:50:52[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:50:52[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:50:52[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:50:52[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:50:52[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:50:52[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:50:52[INFO]
15:50:52[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >--
15:50:52[INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/66]
15:50:52[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml
15:50:52[INFO] --------------------------------[ pom ]---------------------------------
15:50:52[INFO]
15:50:52[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
15:50:52[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = [])
15:50:52[INFO]
15:50:52[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
15:50:52[INFO]
15:50:52[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
15:50:52[INFO] Executing tasks
15:50:57[INFO] Executed tasks
15:50:57[INFO]
15:50:57[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
15:50:57[INFO] Checking for updates
15:50:57[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:50:57[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:50:57[INFO] Check for updates complete (67 ms)
15:50:57[INFO]
15:50:5715:50:57Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:50:5715:50:5715:50:57 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:50:57 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:50:5715:50:57💖 Sponsor: https://github.com/sponsors/jeremylong15:50:5715:50:5715:50:57[INFO] Analysis Started
15:50:57[INFO] Finished File Name Analyzer (0 seconds)
15:50:57[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:50:57[INFO] Finished Hint Analyzer (0 seconds)
15:50:57[INFO] Finished Version Filter Analyzer (0 seconds)
15:50:58[INFO] Created CPE Index (1 seconds)
15:50:58[INFO] Finished CPE Analyzer (1 seconds)
15:50:58[INFO] Finished False Positive Analyzer (0 seconds)
15:50:58[INFO] Finished NVD CVE Analyzer (0 seconds)
15:50:58[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:50:58[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:50:58[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:50:58[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:50:58[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:50:58[INFO] Analysis Complete (1 seconds)
15:50:58[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:50:58[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:50:58[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:50:58[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:50:58[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:50:58[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:50:58[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:50:58[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:50:58[INFO]
15:50:58[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >--
15:50:58[INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/66]
15:50:58[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml
15:50:58[INFO] --------------------------------[ pom ]---------------------------------
15:50:58[INFO]
15:50:58[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
15:50:58[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = [])
15:50:58[INFO]
15:50:58[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
15:50:58[INFO]
15:50:58[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
15:50:58[INFO] Executing tasks
15:51:03[INFO] Executed tasks
15:51:03[INFO]
15:51:03[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
15:51:04[INFO] Checking for updates
15:51:04[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:51:04[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:51:04[INFO] Check for updates complete (67 ms)
15:51:04[INFO]
15:51:0415:51:04Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:51:0415:51:0415:51:04 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:51:04 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:51:0415:51:04💖 Sponsor: https://github.com/sponsors/jeremylong15:51:0415:51:0415:51:04[INFO] Analysis Started
15:51:04[INFO] Finished File Name Analyzer (0 seconds)
15:51:04[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:51:04[INFO] Finished Hint Analyzer (0 seconds)
15:51:04[INFO] Finished Version Filter Analyzer (0 seconds)
15:51:05[INFO] Created CPE Index (1 seconds)
15:51:05[INFO] Finished CPE Analyzer (1 seconds)
15:51:05[INFO] Finished False Positive Analyzer (0 seconds)
15:51:05[INFO] Finished NVD CVE Analyzer (0 seconds)
15:51:05[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:51:05[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:51:05[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:51:05[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:51:05[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:51:05[INFO] Analysis Complete (1 seconds)
15:51:05[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:51:05[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:51:05[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:51:05[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:51:05[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:51:05[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:51:05[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:51:05[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:51:05[INFO]
15:51:05[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >--
15:51:05[INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/66]
15:51:05[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml
15:51:05[INFO] --------------------------------[ pom ]---------------------------------
15:51:05[INFO]
15:51:05[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
15:51:05[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = [])
15:51:05[INFO]
15:51:05[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
15:51:05[INFO]
15:51:05[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
15:51:05[INFO] Executing tasks
15:51:10[INFO] Executed tasks
15:51:10[INFO]
15:51:10[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
15:51:10[INFO] Checking for updates
15:51:10[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:51:10[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:51:10[INFO] Check for updates complete (68 ms)
15:51:10[INFO]
15:51:1015:51:10Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:51:1015:51:1015:51:10 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:51:10 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:51:1015:51:10💖 Sponsor: https://github.com/sponsors/jeremylong15:51:1015:51:1015:51:10[INFO] Analysis Started
15:51:10[INFO] Finished File Name Analyzer (0 seconds)
15:51:10[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:51:10[INFO] Finished Hint Analyzer (0 seconds)
15:51:10[INFO] Finished Version Filter Analyzer (0 seconds)
15:51:12[INFO] Created CPE Index (1 seconds)
15:51:12[INFO] Finished CPE Analyzer (1 seconds)
15:51:12[INFO] Finished False Positive Analyzer (0 seconds)
15:51:12[INFO] Finished NVD CVE Analyzer (0 seconds)
15:51:12[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:51:12[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:51:12[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:51:12[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:51:12[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:51:12[INFO] Analysis Complete (1 seconds)
15:51:12[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:51:12[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:51:12[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:51:12[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:51:12[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:51:12[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:51:12[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:51:12[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:51:12[INFO]
15:51:12[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly37 >--
15:51:12[INFO] Building dependencies.testsuite.as.wildfly37 1.0 [40/66]
15:51:12[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly37/pom.xml
15:51:12[INFO] --------------------------------[ pom ]---------------------------------
15:51:12[INFO]
15:51:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly37 ---
15:51:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly37 (includes = [*.jar], excludes = [])
15:51:12[INFO]
15:51:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly37 ---
15:51:12[INFO]
15:51:12[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly37 ---
15:51:12[INFO] Executing tasks
15:51:17[INFO] Executed tasks
15:51:17[INFO]
15:51:17[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly37 ---
15:51:17[INFO] Checking for updates
15:51:17[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:51:17[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:51:17[INFO] Check for updates complete (65 ms)
15:51:17[INFO]
15:51:1715:51:17Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:51:1715:51:1715:51:17 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:51:17 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:51:1715:51:17💖 Sponsor: https://github.com/sponsors/jeremylong15:51:1715:51:1715:51:17[INFO] Analysis Started
15:51:17[INFO] Finished File Name Analyzer (0 seconds)
15:51:17[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:51:17[INFO] Finished Hint Analyzer (0 seconds)
15:51:17[INFO] Finished Version Filter Analyzer (0 seconds)
15:51:18[INFO] Created CPE Index (1 seconds)
15:51:18[INFO] Finished CPE Analyzer (1 seconds)
15:51:18[INFO] Finished False Positive Analyzer (0 seconds)
15:51:18[INFO] Finished NVD CVE Analyzer (0 seconds)
15:51:18[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:51:18[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:51:18[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:51:18[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:51:18[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:51:18[INFO] Analysis Complete (1 seconds)
15:51:18[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:51:18[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:51:18[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:51:18[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:51:18[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:51:18[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:51:18[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:51:18[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:51:18[INFO]
15:51:18[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly38 >--
15:51:18[INFO] Building dependencies.testsuite.as.wildfly38 1.0 [41/66]
15:51:18[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly38/pom.xml
15:51:18[INFO] --------------------------------[ pom ]---------------------------------
15:51:18[INFO]
15:51:18[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly38 ---
15:51:18[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly38 (includes = [*.jar], excludes = [])
15:51:19[INFO]
15:51:19[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly38 ---
15:51:19[INFO]
15:51:19[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly38 ---
15:51:19[INFO] Executing tasks
15:51:24[INFO] Executed tasks
15:51:24[INFO]
15:51:24[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly38 ---
15:51:24[INFO] Checking for updates
15:51:24[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:51:24[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:51:24[INFO] Check for updates complete (69 ms)
15:51:24[INFO]
15:51:2415:51:24Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:51:2415:51:2415:51:24 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:51:24 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:51:2415:51:24💖 Sponsor: https://github.com/sponsors/jeremylong15:51:2415:51:2415:51:24[INFO] Analysis Started
15:51:24[INFO] Finished File Name Analyzer (0 seconds)
15:51:24[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:51:24[INFO] Finished Hint Analyzer (0 seconds)
15:51:24[INFO] Finished Version Filter Analyzer (0 seconds)
15:51:25[INFO] Created CPE Index (1 seconds)
15:51:25[INFO] Finished CPE Analyzer (1 seconds)
15:51:25[INFO] Finished False Positive Analyzer (0 seconds)
15:51:25[INFO] Finished NVD CVE Analyzer (0 seconds)
15:51:25[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:51:25[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:51:25[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:51:25[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:51:25[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:51:25[INFO] Analysis Complete (1 seconds)
15:51:25[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:51:25[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:51:25[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:51:25[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:51:25[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:51:25[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:51:25[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:51:25[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:51:25[INFO]
15:51:25[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >--
15:51:25[INFO] Building dependencies.testsuite.as.tomcat10 1.0 [42/66]
15:51:25[INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml
15:51:25[INFO] --------------------------------[ pom ]---------------------------------
15:51:25[INFO]
15:51:25[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
15:51:25[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = [])
15:51:25[INFO]
15:51:25[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
15:51:25[INFO]
15:51:25[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
15:51:25[INFO] Executing tasks
15:51:30[INFO] Executed tasks
15:51:30[INFO]
15:51:30[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
15:51:30[INFO] Checking for updates
15:51:30[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:51:30[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:51:30[INFO] Check for updates complete (69 ms)
15:51:31[INFO]
15:51:3115:51:31Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:51:3115:51:3115:51:31 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:51:31 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:51:3115:51:31💖 Sponsor: https://github.com/sponsors/jeremylong15:51:3115:51:3115:51:31[INFO] Analysis Started
15:51:31[INFO] Finished File Name Analyzer (0 seconds)
15:51:31[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:51:31[INFO] Finished Hint Analyzer (0 seconds)
15:51:31[INFO] Finished Version Filter Analyzer (0 seconds)
15:51:32[INFO] Created CPE Index (1 seconds)
15:51:32[INFO] Finished CPE Analyzer (1 seconds)
15:51:32[INFO] Finished False Positive Analyzer (0 seconds)
15:51:32[INFO] Finished NVD CVE Analyzer (0 seconds)
15:51:32[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:51:32[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:51:32[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:51:32[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:51:32[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:51:32[INFO] Analysis Complete (1 seconds)
15:51:32[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:51:32[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:51:32[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:51:32[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:51:32[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:51:32[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:51:32[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:51:32[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:51:32[INFO]
15:51:32[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >--
15:51:32[INFO] Building dependencies.testsuite.as.tomcat11 1.0 [43/66]
15:51:32[INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml
15:51:32[INFO] --------------------------------[ pom ]---------------------------------
15:51:32[INFO]
15:51:32[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
15:51:32[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = [])
15:51:32[INFO]
15:51:32[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
15:51:32[INFO]
15:51:32[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
15:51:32[INFO] Executing tasks
15:51:37[INFO] Executed tasks
15:51:37[INFO]
15:51:37[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
15:51:37[INFO] Checking for updates
15:51:37[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:51:37[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:51:37[INFO] Check for updates complete (68 ms)
15:51:37[INFO]
15:51:3715:51:37Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:51:3715:51:3715:51:37 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:51:37 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:51:3715:51:37💖 Sponsor: https://github.com/sponsors/jeremylong15:51:3715:51:3715:51:37[INFO] Analysis Started
15:51:37[INFO] Finished File Name Analyzer (0 seconds)
15:51:37[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:51:37[INFO] Finished Hint Analyzer (0 seconds)
15:51:37[INFO] Finished Version Filter Analyzer (0 seconds)
15:51:38[INFO] Created CPE Index (1 seconds)
15:51:38[INFO] Finished CPE Analyzer (1 seconds)
15:51:38[INFO] Finished False Positive Analyzer (0 seconds)
15:51:38[INFO] Finished NVD CVE Analyzer (0 seconds)
15:51:38[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:51:38[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:51:38[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:51:38[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:51:38[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:51:38[INFO] Analysis Complete (1 seconds)
15:51:38[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:51:38[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:51:39[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:51:39[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:51:39[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:51:39[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:51:39[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:51:39[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:51:39[INFO]
15:51:39[INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
15:51:39[INFO] Building dependencies.testsuite.test 1.0 [44/66]
15:51:39[INFO] from mvn/dependencies/testsuite/test/pom.xml
15:51:39[INFO] --------------------------------[ pom ]---------------------------------
15:51:39[INFO]
15:51:39[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test ---
15:51:39[INFO] Executing tasks
15:51:44[INFO] Executed tasks
15:51:44[INFO]
15:51:44[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test ---
15:51:44[INFO] Checking for updates
15:51:44[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:51:44[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:51:44[INFO] Check for updates complete (79 ms)
15:51:44[INFO]
15:51:4415:51:44Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:51:4415:51:4415:51:44 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:51:44 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:51:4415:51:44💖 Sponsor: https://github.com/sponsors/jeremylong15:51:4415:51:4415:51:44[INFO] Analysis Started
15:51:44[INFO] Finished File Name Analyzer (0 seconds)
15:51:44[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:51:44[INFO] Finished Hint Analyzer (0 seconds)
15:51:44[INFO] Finished Version Filter Analyzer (0 seconds)
15:51:45[INFO] Created CPE Index (1 seconds)
15:51:45[INFO] Finished CPE Analyzer (1 seconds)
15:51:45[INFO] Finished False Positive Analyzer (0 seconds)
15:51:45[INFO] Finished NVD CVE Analyzer (0 seconds)
15:51:45[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:51:45[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:51:45[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:51:45[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:51:45[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:51:45[INFO] Analysis Complete (1 seconds)
15:51:45[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:51:45[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:51:45[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:51:45[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:51:45[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:51:45[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:51:45[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:51:45[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:51:45[INFO]
15:51:45[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >--------
15:51:45[INFO] Building dependencies.testsuite.test.testng 1.0 [45/66]
15:51:45[INFO] from mvn/dependencies/testsuite/test/testng/pom.xml
15:51:45[INFO] --------------------------------[ pom ]---------------------------------
15:51:45[INFO]
15:51:45[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng ---
15:51:45[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = [])
15:51:45[INFO]
15:51:45[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng ---
15:51:45[INFO]
15:51:45[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.testng ---
15:51:45[INFO] Executing tasks
15:51:50[INFO] Executed tasks
15:51:50[INFO]
15:51:50[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.testng ---
15:51:51[INFO] Checking for updates
15:51:51[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:51:51[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:51:51[INFO] Check for updates complete (70 ms)
15:51:51[INFO]
15:51:5115:51:51Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:51:5115:51:5115:51:51 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:51:51 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:51:5115:51:51💖 Sponsor: https://github.com/sponsors/jeremylong15:51:5115:51:5115:51:51[INFO] Analysis Started
15:51:51[INFO] Finished File Name Analyzer (0 seconds)
15:51:51[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:51:51[INFO] Finished Hint Analyzer (0 seconds)
15:51:51[INFO] Finished Version Filter Analyzer (0 seconds)
15:51:52[INFO] Created CPE Index (1 seconds)
15:51:52[INFO] Finished CPE Analyzer (1 seconds)
15:51:52[INFO] Finished False Positive Analyzer (0 seconds)
15:51:52[INFO] Finished NVD CVE Analyzer (0 seconds)
15:51:52[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:51:52[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:51:52[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:51:52[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:51:52[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:51:52[INFO] Analysis Complete (1 seconds)
15:51:52[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:51:52[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:51:52[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:51:52[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:51:52[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:51:52[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:51:52[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:51:52[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:51:52[INFO]
15:51:52[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >--------
15:51:52[INFO] Building dependencies.testsuite.test.junit4 1.0 [46/66]
15:51:52[INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml
15:51:52[INFO] --------------------------------[ pom ]---------------------------------
15:51:52[INFO]
15:51:52[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 ---
15:51:52[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = [])
15:51:52[INFO]
15:51:52[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 ---
15:51:52[INFO]
15:51:52[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.junit4 ---
15:51:52[INFO] Executing tasks
15:51:57[INFO] Executed tasks
15:51:57[INFO]
15:51:57[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.junit4 ---
15:51:57[INFO] Checking for updates
15:51:57[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:51:57[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:51:57[INFO] Check for updates complete (67 ms)
15:51:57[INFO]
15:51:5715:51:57Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:51:5715:51:5715:51:57 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:51:57 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:51:5715:51:57💖 Sponsor: https://github.com/sponsors/jeremylong15:51:5715:51:5715:51:57[INFO] Analysis Started
15:51:57[INFO] Finished File Name Analyzer (0 seconds)
15:51:57[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:51:57[INFO] Finished Hint Analyzer (0 seconds)
15:51:57[INFO] Finished Version Filter Analyzer (0 seconds)
15:51:59[INFO] Created CPE Index (1 seconds)
15:51:59[INFO] Finished CPE Analyzer (1 seconds)
15:51:59[INFO] Finished False Positive Analyzer (0 seconds)
15:51:59[INFO] Finished NVD CVE Analyzer (0 seconds)
15:51:59[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:51:59[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:51:59[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:51:59[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:51:59[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:51:59[INFO] Analysis Complete (1 seconds)
15:51:59[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:51:59[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:51:59[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:51:59[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:51:59[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:51:59[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:51:59[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:51:59[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:51:59[INFO]
15:51:59[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >-------
15:51:59[INFO] Building dependencies.testsuite.test.karate09 1.0 [47/66]
15:51:59[INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml
15:51:59[INFO] --------------------------------[ pom ]---------------------------------
15:51:59[INFO]
15:51:59[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 ---
15:51:59[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = [])
15:51:59[INFO]
15:51:59[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 ---
15:51:59[INFO]
15:51:59[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.karate09 ---
15:51:59[INFO] Executing tasks
15:52:04[INFO] Executed tasks
15:52:04[INFO]
15:52:04[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.karate09 ---
15:52:04[INFO] Checking for updates
15:52:04[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:52:04[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:52:04[INFO] Check for updates complete (67 ms)
15:52:04[INFO]
15:52:0415:52:04Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:52:0415:52:0415:52:04 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:52:04 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:52:0415:52:04💖 Sponsor: https://github.com/sponsors/jeremylong15:52:0415:52:0415:52:04[INFO] Analysis Started
15:52:04[INFO] Finished File Name Analyzer (0 seconds)
15:52:04[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:52:04[INFO] Finished Hint Analyzer (0 seconds)
15:52:04[INFO] Finished Version Filter Analyzer (0 seconds)
15:52:05[INFO] Created CPE Index (1 seconds)
15:52:05[INFO] Finished CPE Analyzer (1 seconds)
15:52:05[INFO] Finished False Positive Analyzer (0 seconds)
15:52:05[INFO] Finished NVD CVE Analyzer (0 seconds)
15:52:05[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:52:05[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:52:05[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:52:05[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:52:05[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:52:05[INFO] Analysis Complete (1 seconds)
15:52:05[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:52:05[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:52:05[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:52:05[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:52:05[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:52:05[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:52:05[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:52:05[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:52:06[INFO]
15:52:06[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >-------
15:52:06[INFO] Building dependencies.testsuite.test.logback 1.0 [48/66]
15:52:06[INFO] from mvn/dependencies/testsuite/test/logback/pom.xml
15:52:06[INFO] --------------------------------[ pom ]---------------------------------
15:52:06[INFO]
15:52:06[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback ---
15:52:06[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = [])
15:52:06[INFO]
15:52:06[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback ---
15:52:06[INFO]
15:52:06[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.logback ---
15:52:06[INFO] Executing tasks
15:52:11[INFO] Executed tasks
15:52:11[INFO]
15:52:11[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.logback ---
15:52:11[INFO] Checking for updates
15:52:11[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:52:11[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:52:11[INFO] Check for updates complete (69 ms)
15:52:11[INFO]
15:52:1115:52:11Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:52:1115:52:1115:52:11 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:52:11 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:52:1115:52:11💖 Sponsor: https://github.com/sponsors/jeremylong15:52:1115:52:1115:52:11[INFO] Analysis Started
15:52:11[INFO] Finished File Name Analyzer (0 seconds)
15:52:11[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:52:11[INFO] Finished Hint Analyzer (0 seconds)
15:52:11[INFO] Finished Version Filter Analyzer (0 seconds)
15:52:12[INFO] Created CPE Index (1 seconds)
15:52:12[INFO] Finished CPE Analyzer (1 seconds)
15:52:12[INFO] Finished False Positive Analyzer (0 seconds)
15:52:12[INFO] Finished NVD CVE Analyzer (0 seconds)
15:52:12[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:52:12[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:52:12[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:52:12[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:52:12[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:52:12[INFO] Analysis Complete (1 seconds)
15:52:12[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:52:12[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:52:12[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:52:12[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:52:12[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:52:12[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:52:12[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:52:12[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:52:12[INFO]
15:52:12[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------
15:52:12[INFO] Building dependencies.testsuite.test.httpcore4 1.0 [49/66]
15:52:12[INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml
15:52:12[INFO] --------------------------------[ pom ]---------------------------------
15:52:12[INFO]
15:52:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 ---
15:52:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = [])
15:52:12[INFO]
15:52:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 ---
15:52:12[INFO]
15:52:12[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.httpcore4 ---
15:52:12[INFO] Executing tasks
15:52:17[INFO] Executed tasks
15:52:17[INFO]
15:52:17[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.httpcore4 ---
15:52:17[INFO] Checking for updates
15:52:17[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:52:17[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:52:17[INFO] Check for updates complete (69 ms)
15:52:18[INFO]
15:52:1815:52:18Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:52:1815:52:1815:52:18 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:52:18 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:52:1815:52:18💖 Sponsor: https://github.com/sponsors/jeremylong15:52:1815:52:1815:52:18[INFO] Analysis Started
15:52:18[INFO] Finished File Name Analyzer (0 seconds)
15:52:18[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:52:18[INFO] Finished Hint Analyzer (0 seconds)
15:52:18[INFO] Finished Version Filter Analyzer (0 seconds)
15:52:19[INFO] Created CPE Index (1 seconds)
15:52:19[INFO] Finished CPE Analyzer (1 seconds)
15:52:19[INFO] Finished False Positive Analyzer (0 seconds)
15:52:19[INFO] Finished NVD CVE Analyzer (0 seconds)
15:52:19[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:52:19[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:52:19[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:52:19[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:52:19[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:52:19[INFO] Analysis Complete (1 seconds)
15:52:19[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:52:19[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:52:19[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:52:19[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:52:19[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:52:19[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:52:19[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:52:19[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:52:19[INFO]
15:52:19[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >-------
15:52:19[INFO] Building dependencies.testsuite.test.spring5 1.0 [50/66]
15:52:19[INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml
15:52:19[INFO] --------------------------------[ pom ]---------------------------------
15:52:19[INFO]
15:52:19[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 ---
15:52:19[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = [])
15:52:19[INFO]
15:52:19[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 ---
15:52:19[INFO]
15:52:19[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.spring5 ---
15:52:19[INFO] Executing tasks
15:52:24[INFO] Executed tasks
15:52:24[INFO]
15:52:24[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.spring5 ---
15:52:24[INFO] Checking for updates
15:52:24[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:52:24[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:52:24[INFO] Check for updates complete (68 ms)
15:52:24[INFO]
15:52:2415:52:24Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:52:2415:52:2415:52:24 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:52:24 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:52:2415:52:24💖 Sponsor: https://github.com/sponsors/jeremylong15:52:2415:52:2415:52:24[INFO] Analysis Started
15:52:24[INFO] Finished File Name Analyzer (0 seconds)
15:52:24[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:52:24[INFO] Finished Hint Analyzer (0 seconds)
15:52:24[INFO] Finished Version Filter Analyzer (0 seconds)
15:52:25[INFO] Created CPE Index (1 seconds)
15:52:26[INFO] Finished CPE Analyzer (1 seconds)
15:52:26[INFO] Finished False Positive Analyzer (0 seconds)
15:52:26[INFO] Finished NVD CVE Analyzer (0 seconds)
15:52:26[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:52:26[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:52:26[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:52:26[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:52:26[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:52:26[INFO] Analysis Complete (1 seconds)
15:52:26[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:52:26[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:52:26[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:52:26[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:52:26[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:52:26[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:52:26[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:52:26[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:52:26[INFO]
15:52:26[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >-----
15:52:26[INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [51/66]
15:52:26[INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml
15:52:26[INFO] --------------------------------[ pom ]---------------------------------
15:52:26[INFO]
15:52:26[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
15:52:26[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = [])
15:52:26[INFO]
15:52:26[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
15:52:26[INFO]
15:52:26[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
15:52:26[INFO] Executing tasks
15:52:31[INFO] Executed tasks
15:52:31[INFO]
15:52:31[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
15:52:31[INFO] Checking for updates
15:52:31[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:52:31[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:52:31[INFO] Check for updates complete (68 ms)
15:52:31[INFO]
15:52:3115:52:31Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:52:3115:52:3115:52:31 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:52:31 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:52:3115:52:31💖 Sponsor: https://github.com/sponsors/jeremylong15:52:3115:52:3115:52:31[INFO] Analysis Started
15:52:31[INFO] Finished File Name Analyzer (0 seconds)
15:52:31[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:52:31[INFO] Finished Hint Analyzer (0 seconds)
15:52:31[INFO] Finished Version Filter Analyzer (0 seconds)
15:52:32[INFO] Created CPE Index (1 seconds)
15:52:32[INFO] Finished CPE Analyzer (1 seconds)
15:52:32[INFO] Finished False Positive Analyzer (0 seconds)
15:52:32[INFO] Finished NVD CVE Analyzer (0 seconds)
15:52:32[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:52:32[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:52:32[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:52:32[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:52:32[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:52:32[INFO] Analysis Complete (1 seconds)
15:52:32[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:52:32[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:52:32[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:52:32[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:52:32[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:52:32[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:52:32[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:52:32[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:52:32[INFO]
15:52:32[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >-------
15:52:32[INFO] Building dependencies.testsuite.test.apacheds 1.0 [52/66]
15:52:32[INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml
15:52:32[INFO] --------------------------------[ pom ]---------------------------------
15:52:32[INFO]
15:52:32[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds ---
15:52:32[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = [])
15:52:32[INFO]
15:52:32[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds ---
15:52:32[INFO]
15:52:32[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds ---
15:52:33[INFO] Executing tasks
15:52:33[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar
15:52:33[INFO] Executed tasks
15:52:33[INFO]
15:52:33[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.apacheds ---
15:52:33[INFO] Executing tasks
15:52:38[INFO] Executed tasks
15:52:38[INFO]
15:52:38[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.apacheds ---
15:52:38[INFO] Checking for updates
15:52:38[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:52:38[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:52:38[INFO] Check for updates complete (67 ms)
15:52:38[INFO]
15:52:3815:52:38Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:52:3815:52:3815:52:38 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:52:38 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:52:3815:52:38💖 Sponsor: https://github.com/sponsors/jeremylong15:52:3815:52:3815:52:38[INFO] Analysis Started
15:52:38[INFO] Finished File Name Analyzer (0 seconds)
15:52:38[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:52:38[INFO] Finished Hint Analyzer (0 seconds)
15:52:38[INFO] Finished Version Filter Analyzer (0 seconds)
15:52:39[INFO] Created CPE Index (1 seconds)
15:52:39[INFO] Finished CPE Analyzer (1 seconds)
15:52:39[INFO] Finished False Positive Analyzer (0 seconds)
15:52:39[INFO] Finished NVD CVE Analyzer (0 seconds)
15:52:39[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:52:39[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:52:39[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:52:39[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:52:39[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:52:39[INFO] Analysis Complete (1 seconds)
15:52:39[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:52:39[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:52:39[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:52:39[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:52:39[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:52:39[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:52:39[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:52:39[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:52:39[INFO]
15:52:39[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >---------
15:52:39[INFO] Building dependencies.testsuite.test.cxf3 1.0 [53/66]
15:52:39[INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml
15:52:39[INFO] --------------------------------[ pom ]---------------------------------
15:52:39[INFO]
15:52:39[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 ---
15:52:39[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = [])
15:52:39[INFO]
15:52:39[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 ---
15:52:39[INFO]
15:52:39[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.cxf3 ---
15:52:39[INFO] Executing tasks
15:52:44[INFO] Executed tasks
15:52:44[INFO]
15:52:44[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.test.cxf3 ---
15:52:44[INFO] Checking for updates
15:52:44[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:52:44[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:52:44[INFO] Check for updates complete (67 ms)
15:52:45[INFO]
15:52:4515:52:45Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:52:4515:52:4515:52:45 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:52:45 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:52:4515:52:45💖 Sponsor: https://github.com/sponsors/jeremylong15:52:4515:52:4515:52:45[INFO] Analysis Started
15:52:45[INFO] Finished File Name Analyzer (0 seconds)
15:52:45[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:52:45[INFO] Finished Hint Analyzer (0 seconds)
15:52:45[INFO] Finished Version Filter Analyzer (0 seconds)
15:52:46[INFO] Created CPE Index (1 seconds)
15:52:46[INFO] Finished CPE Analyzer (1 seconds)
15:52:46[INFO] Finished False Positive Analyzer (0 seconds)
15:52:46[INFO] Finished NVD CVE Analyzer (0 seconds)
15:52:46[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:52:46[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:52:46[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:52:46[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:52:46[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:52:46[INFO] Analysis Complete (1 seconds)
15:52:46[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
15:52:46[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
15:52:46[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
15:52:46[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
15:52:46[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
15:52:46[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
15:52:46[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
15:52:46[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
15:52:46[INFO]
15:52:46[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
15:52:46[INFO] Building dependencies.testsuite.staticAnalysis 1.0 [54/66]
15:52:46[INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml
15:52:46[INFO] --------------------------------[ pom ]---------------------------------
15:52:46[INFO]
15:52:46[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
15:52:46[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
15:52:46[INFO]
15:52:46[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
15:52:46[INFO]
15:52:46[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.staticAnalysis ---
15:52:46[INFO] Executing tasks
15:52:51[INFO] Executed tasks
15:52:51[INFO]
15:52:51[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.staticAnalysis ---
15:52:51[INFO] Checking for updates
15:52:51[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:52:51[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:52:51[INFO] Check for updates complete (76 ms)
15:52:51[INFO]
15:52:5115:52:51Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:52:5115:52:5115:52:51 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:52:51 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:52:5115:52:51💖 Sponsor: https://github.com/sponsors/jeremylong15:52:5115:52:5115:52:51[INFO] Analysis Started
15:52:51[INFO] Finished File Name Analyzer (0 seconds)
15:52:51[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:52:51[INFO] Finished Hint Analyzer (0 seconds)
15:52:51[INFO] Finished Version Filter Analyzer (0 seconds)
15:52:53[INFO] Created CPE Index (1 seconds)
15:52:53[INFO] Finished CPE Analyzer (1 seconds)
15:52:53[INFO] Finished False Positive Analyzer (0 seconds)
15:52:53[INFO] Finished NVD CVE Analyzer (0 seconds)
15:52:53[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:52:53[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:52:53[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:52:53[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:52:53[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:52:53[INFO] Analysis Complete (1 seconds)
15:52:53[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:52:53[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:52:53[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:52:53[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:52:53[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:52:53[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:52:53[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:52:53[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:52:53[INFO]
15:52:53[INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
15:52:53[INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [55/66]
15:52:53[INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml
15:52:53[INFO] --------------------------------[ pom ]---------------------------------
15:52:53[INFO]
15:52:53[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:52:53[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
15:52:53[INFO]
15:52:53[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:52:53[INFO]
15:52:53[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:52:53[INFO] Executing tasks
15:52:58[INFO] Executed tasks
15:52:58[INFO]
15:52:58[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:52:58[INFO] Checking for updates
15:52:58[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:52:58[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:52:58[INFO] Check for updates complete (65 ms)
15:52:58[INFO]
15:52:5815:52:58Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:52:5815:52:5815:52:58 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:52:58 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:52:5815:52:58💖 Sponsor: https://github.com/sponsors/jeremylong15:52:5815:52:5815:52:58[INFO] Analysis Started
15:52:58[INFO] Finished File Name Analyzer (0 seconds)
15:52:58[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:52:58[INFO] Finished Hint Analyzer (0 seconds)
15:52:58[INFO] Finished Version Filter Analyzer (0 seconds)
15:52:59[INFO] Created CPE Index (1 seconds)
15:52:59[INFO] Finished CPE Analyzer (1 seconds)
15:52:59[INFO] Finished False Positive Analyzer (0 seconds)
15:52:59[INFO] Finished NVD CVE Analyzer (0 seconds)
15:52:59[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:52:59[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:52:59[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:52:59[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:52:59[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:52:59[INFO] Analysis Complete (1 seconds)
15:52:59[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:52:59[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:52:59[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:52:59[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:52:59[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:52:59[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:52:59[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:52:59[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:52:59[INFO]
15:52:59[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
15:52:59[INFO] Building dependencies.testsuite.coverage 1.0 [56/66]
15:52:59[INFO] from mvn/dependencies/testsuite/coverage/pom.xml
15:52:59[INFO] --------------------------------[ pom ]---------------------------------
15:52:59[INFO]
15:52:59[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
15:52:59[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
15:52:59[INFO]
15:52:59[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
15:53:00[INFO]
15:53:00[INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.coverage ---
15:53:00[INFO] Executing tasks
15:53:05[INFO] Executed tasks
15:53:05[INFO]
15:53:05[INFO] --- dependency-check:12.1.6:aggregate (check owasp) @ org.openspcoop2.testsuite.coverage ---
15:53:05[INFO] Checking for updates
15:53:05[INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
15:53:05[INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
15:53:05[INFO] Check for updates complete (65 ms)
15:53:05[INFO]
15:53:0515:53:05Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
15:53:0515:53:0515:53:05 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html15:53:05 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html15:53:0515:53:05💖 Sponsor: https://github.com/sponsors/jeremylong15:53:0515:53:0515:53:05[INFO] Analysis Started
15:53:05[INFO] Finished File Name Analyzer (0 seconds)
15:53:05[INFO] Finished Dependency Merging Analyzer (0 seconds)
15:53:05[INFO] Finished Hint Analyzer (0 seconds)
15:53:05[INFO] Finished Version Filter Analyzer (0 seconds)
15:53:06[INFO] Created CPE Index (1 seconds)
15:53:06[INFO] Finished CPE Analyzer (1 seconds)
15:53:06[INFO] Finished False Positive Analyzer (0 seconds)
15:53:06[INFO] Finished NVD CVE Analyzer (0 seconds)
15:53:06[INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
15:53:06[INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
15:53:06[INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
15:53:06[INFO] Finished Dependency Bundling Analyzer (0 seconds)
15:53:06[INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
15:53:06[INFO] Analysis Complete (1 seconds)
15:53:06[INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
15:53:06[INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
15:53:06[INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
15:53:06[INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
15:53:06[INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
15:53:06[INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
15:53:06[INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
15:53:06[INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
15:53:06[INFO]
15:53:06[INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
15:53:06[INFO] Building compile 1.0 [57/66]
15:53:06[INFO] from mvn/compile/pom.xml
15:53:06[INFO] --------------------------------[ pom ]---------------------------------
15:53:06[INFO]
15:53:06[INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
15:53:06[INFO] Building package 1.0 [58/66]
15:53:06[INFO] from distrib/pom.xml
15:53:06[INFO] --------------------------------[ pom ]---------------------------------
15:53:06[INFO]
15:53:06[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
15:53:06[INFO] Building testsuite.utils 1.0 [59/66]
15:53:06[INFO] from tools/utils/mvn/pom.xml
15:53:06[INFO] --------------------------------[ pom ]---------------------------------
15:53:06[INFO]
15:53:06[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
15:53:06[INFO] Building testsuite.utils.sql 1.0 [60/66]
15:53:06[INFO] from tools/utils/mvn/sql/pom.xml
15:53:06[INFO] --------------------------------[ pom ]---------------------------------
15:53:06[INFO]
15:53:06[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
15:53:06[INFO] Building testsuite.pdd.core 1.0 [61/66]
15:53:06[INFO] from core/mvn/pom.xml
15:53:06[INFO] --------------------------------[ pom ]---------------------------------
15:53:06[INFO]
15:53:06[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
15:53:06[INFO] Building testsuite.pdd.core.sql 1.0 [62/66]
15:53:06[INFO] from core/mvn/sql/pom.xml
15:53:06[INFO] --------------------------------[ pom ]---------------------------------
15:53:06[INFO]
15:53:06[INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
15:53:06[INFO] Building static_analysis.spotbugs 1.0 [63/66]
15:53:06[INFO] from tools/spotbugs/mvn/pom.xml
15:53:06[INFO] --------------------------------[ pom ]---------------------------------
15:53:06[INFO]
15:53:06[INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
15:53:06[INFO] Building static_analysis.sonarqube 1.0 [64/66]
15:53:06[INFO] from tools/sonarqube/mvn/pom.xml
15:53:06[INFO] --------------------------------[ pom ]---------------------------------
15:53:06[INFO]
15:53:06[INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
15:53:06[INFO] Building dynamic_analysis.zap 1.0 [65/66]
15:53:06[INFO] from tools/zap/mvn/pom.xml
15:53:06[INFO] --------------------------------[ pom ]---------------------------------
15:53:06[INFO]
15:53:06[INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
15:53:06[INFO] Building coverage.jacoco 1.0 [66/66]
15:53:06[INFO] from tools/jacoco/mvn/pom.xml
15:53:06[INFO] --------------------------------[ pom ]---------------------------------
15:53:06[INFO] ------------------------------------------------------------------------
15:53:06[INFO] Reactor Summary for govway 1.0:
15:53:06[INFO]
15:53:06[INFO] govway ............................................. SUCCESS [ 0.003 s]
15:53:06[INFO] dependencies ....................................... SUCCESS [ 50.134 s]
15:53:06[INFO] dependencies.ant ................................... SUCCESS [ 8.277 s]
15:53:06[INFO] dependencies.antinstaller .......................... SUCCESS [ 7.529 s]
15:53:06[INFO] dependencies.angus ................................. SUCCESS [ 7.414 s]
15:53:06[INFO] dependencies.bean-validation ....................... SUCCESS [ 7.366 s]
15:53:06[INFO] dependencies.cxf ................................... SUCCESS [ 7.913 s]
15:53:06[INFO] dependencies.commons ............................... SUCCESS [ 7.797 s]
15:53:06[INFO] dependencies.console ............................... SUCCESS [ 11.306 s]
15:53:06[INFO] dependencies.git ................................... SUCCESS [ 7.004 s]
15:53:06[INFO] dependencies.httpcore .............................. SUCCESS [ 6.972 s]
15:53:06[INFO] dependencies.jackson ............................... SUCCESS [ 7.134 s]
15:53:06[INFO] dependencies.jakarta ............................... SUCCESS [ 7.322 s]
15:53:06[INFO] dependencies.jaxb .................................. SUCCESS [ 7.180 s]
15:53:06[INFO] dependencies.jetty ................................. SUCCESS [ 6.932 s]
15:53:06[INFO] dependencies.jmx ................................... SUCCESS [ 6.774 s]
15:53:06[INFO] dependencies.json .................................. SUCCESS [ 7.317 s]
15:53:06[INFO] dependencies.log ................................... SUCCESS [ 6.973 s]
15:53:06[INFO] dependencies.lucene ................................ SUCCESS [ 7.003 s]
15:53:06[INFO] dependencies.openapi4j ............................. SUCCESS [ 6.983 s]
15:53:06[INFO] dependencies.opensaml .............................. SUCCESS [ 7.065 s]
15:53:06[INFO] dependencies.pdf ................................... SUCCESS [ 6.950 s]
15:53:06[INFO] dependencies.redis ................................. SUCCESS [ 7.090 s]
15:53:06[INFO] dependencies.reports ............................... SUCCESS [ 7.132 s]
15:53:06[INFO] dependencies.saaj .................................. SUCCESS [ 6.889 s]
15:53:06[INFO] dependencies.security .............................. SUCCESS [ 7.247 s]
15:53:06[INFO] dependencies.shared ................................ SUCCESS [ 8.523 s]
15:53:06[INFO] dependencies.spring ................................ SUCCESS [ 7.275 s]
15:53:06[INFO] dependencies.spring-ldap ........................... SUCCESS [ 6.806 s]
15:53:06[INFO] dependencies.spring-security ....................... SUCCESS [ 7.026 s]
15:53:06[INFO] dependencies.swagger ............................... SUCCESS [ 13.275 s]
15:53:06[INFO] dependencies.wss4j ................................. SUCCESS [ 6.839 s]
15:53:06[INFO] dependencies.testsuite ............................. SUCCESS [ 6.861 s]
15:53:06[INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 6.703 s]
15:53:06[INFO] dependencies.testsuite.as .......................... SUCCESS [ 6.737 s]
15:53:06[INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 6.872 s]
15:53:06[INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 6.695 s]
15:53:06[INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 6.673 s]
15:53:06[INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 6.751 s]
15:53:06[INFO] dependencies.testsuite.as.wildfly37 ................ SUCCESS [ 6.677 s]
15:53:06[INFO] dependencies.testsuite.as.wildfly38 ................ SUCCESS [ 6.743 s]
15:53:06[INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 6.692 s]
15:53:06[INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 6.676 s]
15:53:06[INFO] dependencies.testsuite.test ........................ SUCCESS [ 6.790 s]
15:53:06[INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 6.741 s]
15:53:06[INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 6.614 s]
15:53:06[INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 6.780 s]
15:53:06[INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 6.672 s]
15:53:06[INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 6.711 s]
15:53:06[INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 6.728 s]
15:53:06[INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 6.825 s]
15:53:06[INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 6.769 s]
15:53:06[INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 6.732 s]
15:53:06[INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 6.796 s]
15:53:06[INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 6.728 s]
15:53:06[INFO] dependencies.testsuite.coverage .................... SUCCESS [ 6.825 s]
15:53:06[INFO] compile ............................................ SUCCESS [ 0.001 s]
15:53:06[INFO] package ............................................ SUCCESS [ 0.001 s]
15:53:06[INFO] testsuite.utils .................................... SUCCESS [ 0.000 s]
15:53:06[INFO] testsuite.utils.sql ................................ SUCCESS [ 0.001 s]
15:53:06[INFO] testsuite.pdd.core ................................. SUCCESS [ 0.000 s]
15:53:06[INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.001 s]
15:53:06[INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.006 s]
15:53:06[INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.000 s]
15:53:06[INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.002 s]
15:53:06[INFO] coverage.jacoco .................................... SUCCESS [ 0.001 s]
15:53:06[INFO] ------------------------------------------------------------------------
15:53:06[INFO] BUILD SUCCESS
15:53:06[INFO] ------------------------------------------------------------------------
15:53:06[INFO] Total time: 07:19 min
15:53:06[INFO] Finished at: 2025-12-06T15:53:06+01:00
15:53:06[INFO] ------------------------------------------------------------------------
15:53:06[GovWay] $ /bin/bash /tmp/jenkins18301543731750282272.sh
15:53:06Pubblicazione risultati dependency check ...
15:53:07cp: cannot create directory ‘/opt/apache-tomcat-11.0.8/webapps/dependency-check/result’: No such file or directory
15:53:07Pubblicazione risultati dependency check effettuata
15:53:07Pubblicazione installer su risultati testsuite ...
15:53:07Pubblicazione installer su risultati testsuite effettuata
15:53:07[GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dpackage=none -Dcompile=compile -Dowasp=none -Dtestsuite=none compile
15:53:09[INFO] Scanning for projects...
15:53:09[INFO] ------------------------------------------------------------------------
15:53:09[INFO] Reactor Build Order:
15:53:09[INFO]
15:53:09[INFO] govway [pom]
15:53:09[INFO] dependencies [pom]
15:53:09[INFO] dependencies.ant [pom]
15:53:09[INFO] dependencies.antinstaller [pom]
15:53:09[INFO] dependencies.angus [pom]
15:53:09[INFO] dependencies.bean-validation [pom]
15:53:09[INFO] dependencies.cxf [pom]
15:53:09[INFO] dependencies.commons [pom]
15:53:09[INFO] dependencies.console [pom]
15:53:09[INFO] dependencies.git [pom]
15:53:09[INFO] dependencies.httpcore [pom]
15:53:09[INFO] dependencies.jackson [pom]
15:53:09[INFO] dependencies.jakarta [pom]
15:53:09[INFO] dependencies.jaxb [pom]
15:53:09[INFO] dependencies.jetty [pom]
15:53:09[INFO] dependencies.jmx [pom]
15:53:09[INFO] dependencies.json [pom]
15:53:09[INFO] dependencies.log [pom]
15:53:09[INFO] dependencies.lucene [pom]
15:53:09[INFO] dependencies.openapi4j [pom]
15:53:09[INFO] dependencies.opensaml [pom]
15:53:09[INFO] dependencies.pdf [pom]
15:53:09[INFO] dependencies.redis [pom]
15:53:09[INFO] dependencies.reports [pom]
15:53:09[INFO] dependencies.saaj [pom]
15:53:09[INFO] dependencies.security [pom]
15:53:09[INFO] dependencies.shared [pom]
15:53:09[INFO] dependencies.spring [pom]
15:53:09[INFO] dependencies.spring-ldap [pom]
15:53:09[INFO] dependencies.spring-security [pom]
15:53:09[INFO] dependencies.swagger [pom]
15:53:09[INFO] dependencies.wss4j [pom]
15:53:09[INFO] dependencies.testsuite [pom]
15:53:09[INFO] dependencies.testsuite.axis14 [pom]
15:53:09[INFO] dependencies.testsuite.as [pom]
15:53:09[INFO] dependencies.testsuite.as.wildfly27 [pom]
15:53:09[INFO] dependencies.testsuite.as.wildfly28 [pom]
15:53:09[INFO] dependencies.testsuite.as.wildfly35 [pom]
15:53:09[INFO] dependencies.testsuite.as.wildfly36 [pom]
15:53:09[INFO] dependencies.testsuite.as.wildfly37 [pom]
15:53:09[INFO] dependencies.testsuite.as.wildfly38 [pom]
15:53:09[INFO] dependencies.testsuite.as.tomcat10 [pom]
15:53:09[INFO] dependencies.testsuite.as.tomcat11 [pom]
15:53:09[INFO] dependencies.testsuite.test [pom]
15:53:09[INFO] dependencies.testsuite.test.testng [pom]
15:53:09[INFO] dependencies.testsuite.test.junit4 [pom]
15:53:09[INFO] dependencies.testsuite.test.karate09 [pom]
15:53:09[INFO] dependencies.testsuite.test.logback [pom]
15:53:09[INFO] dependencies.testsuite.test.httpcore4 [pom]
15:53:09[INFO] dependencies.testsuite.test.spring5 [pom]
15:53:09[INFO] dependencies.testsuite.test.spring-ldap2 [pom]
15:53:09[INFO] dependencies.testsuite.test.apacheds [pom]
15:53:09[INFO] dependencies.testsuite.test.cxf3 [pom]
15:53:09[INFO] dependencies.testsuite.staticAnalysis [pom]
15:53:09[INFO] dependencies.testsuite.dynamicAnalysis [pom]
15:53:09[INFO] dependencies.testsuite.coverage [pom]
15:53:09[INFO] compile [pom]
15:53:09[INFO] package [pom]
15:53:09[INFO] testsuite.utils [pom]
15:53:09[INFO] testsuite.utils.sql [pom]
15:53:09[INFO] testsuite.pdd.core [pom]
15:53:09[INFO] testsuite.pdd.core.sql [pom]
15:53:09[INFO] static_analysis.spotbugs [pom]
15:53:09[INFO] static_analysis.sonarqube [pom]
15:53:09[INFO] dynamic_analysis.zap [pom]
15:53:09[INFO] coverage.jacoco [pom]
15:53:09[INFO]
15:53:09[INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
15:53:09[INFO] Building govway 1.0 [1/66]
15:53:09[INFO] from pom.xml
15:53:09[INFO] --------------------------------[ pom ]---------------------------------
15:53:09[INFO]
15:53:09[INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
15:53:09[INFO] Building dependencies 1.0 [2/66]
15:53:09[INFO] from mvn/dependencies/pom.xml
15:53:09[INFO] --------------------------------[ pom ]---------------------------------
15:53:09[INFO]
15:53:09[INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
15:53:09[INFO] Building dependencies.ant 1.0 [3/66]
15:53:09[INFO] from mvn/dependencies/ant/pom.xml
15:53:09[INFO] --------------------------------[ pom ]---------------------------------
15:53:09[INFO]
15:53:09[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant ---
15:53:10[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
15:53:10[INFO]
15:53:10[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
15:53:11[INFO]
15:53:11[INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
15:53:11[INFO] Building dependencies.antinstaller 1.0 [4/66]
15:53:11[INFO] from mvn/dependencies/antinstaller/pom.xml
15:53:11[INFO] --------------------------------[ pom ]---------------------------------
15:53:11[INFO]
15:53:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller ---
15:53:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
15:53:11[INFO]
15:53:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
15:53:11[INFO]
15:53:11[INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >----------------
15:53:11[INFO] Building dependencies.angus 1.0 [5/66]
15:53:11[INFO] from mvn/dependencies/angus/pom.xml
15:53:11[INFO] --------------------------------[ pom ]---------------------------------
15:53:11[INFO]
15:53:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus ---
15:53:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = [])
15:53:11[INFO]
15:53:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus ---
15:53:11[INFO]
15:53:11[INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
15:53:11[INFO] Building dependencies.bean-validation 1.0 [6/66]
15:53:11[INFO] from mvn/dependencies/bean-validation/pom.xml
15:53:11[INFO] --------------------------------[ pom ]---------------------------------
15:53:11[INFO]
15:53:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation ---
15:53:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
15:53:11[INFO]
15:53:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
15:53:11[INFO]
15:53:11[INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
15:53:11[INFO] Building dependencies.cxf 1.0 [7/66]
15:53:11[INFO] from mvn/dependencies/cxf/pom.xml
15:53:11[INFO] --------------------------------[ pom ]---------------------------------
15:53:11[INFO]
15:53:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf ---
15:53:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
15:53:11[INFO]
15:53:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
15:53:11[INFO]
15:53:11[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf ---
15:53:11[INFO] Executing tasks
15:53:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar
15:53:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar
15:53:12[INFO] Executed tasks
15:53:12[INFO]
15:53:12[INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
15:53:12[INFO] Building dependencies.commons 1.0 [8/66]
15:53:12[INFO] from mvn/dependencies/commons/pom.xml
15:53:12[INFO] --------------------------------[ pom ]---------------------------------
15:53:12[INFO]
15:53:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons ---
15:53:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
15:53:12[INFO]
15:53:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
15:53:12[INFO]
15:53:12[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons ---
15:53:12[INFO] Executing tasks
15:53:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar
15:53:12[INFO] Executed tasks
15:53:12[INFO]
15:53:12[INFO] --------------< org.openspcoop2:org.openspcoop2.console >---------------
15:53:12[INFO] Building dependencies.console 1.0 [9/66]
15:53:12[INFO] from mvn/dependencies/console/pom.xml
15:53:12[INFO] --------------------------------[ pom ]---------------------------------
15:53:12[INFO]
15:53:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console ---
15:53:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = [])
15:53:12[INFO]
15:53:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console ---
15:53:12[INFO]
15:53:12[INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
15:53:12[INFO] Building dependencies.git 1.0 [10/66]
15:53:12[INFO] from mvn/dependencies/git/pom.xml
15:53:12[INFO] --------------------------------[ pom ]---------------------------------
15:53:12[INFO]
15:53:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git ---
15:53:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
15:53:12[INFO]
15:53:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
15:53:12[INFO]
15:53:12[INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
15:53:12[INFO] Building dependencies.httpcore 1.0 [11/66]
15:53:12[INFO] from mvn/dependencies/httpcore/pom.xml
15:53:12[INFO] --------------------------------[ pom ]---------------------------------
15:53:12[INFO]
15:53:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore ---
15:53:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
15:53:12[INFO]
15:53:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
15:53:12[INFO]
15:53:12[INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
15:53:12[INFO] Building dependencies.jackson 1.0 [12/66]
15:53:12[INFO] from mvn/dependencies/jackson/pom.xml
15:53:12[INFO] --------------------------------[ pom ]---------------------------------
15:53:12[INFO]
15:53:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson ---
15:53:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
15:53:12[INFO]
15:53:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
15:53:12[INFO]
15:53:12[INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >---------------
15:53:12[INFO] Building dependencies.jakarta 1.0 [13/66]
15:53:12[INFO] from mvn/dependencies/jakarta/pom.xml
15:53:12[INFO] --------------------------------[ pom ]---------------------------------
15:53:12[INFO]
15:53:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta ---
15:53:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = [])
15:53:12[INFO]
15:53:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta ---
15:53:12[INFO]
15:53:12[INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >----------------
15:53:12[INFO] Building dependencies.jaxb 1.0 [14/66]
15:53:12[INFO] from mvn/dependencies/jaxb/pom.xml
15:53:12[INFO] --------------------------------[ pom ]---------------------------------
15:53:12[INFO]
15:53:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb ---
15:53:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = [])
15:53:12[INFO]
15:53:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb ---
15:53:12[INFO]
15:53:12[INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
15:53:12[INFO] Building dependencies.jetty 1.0 [15/66]
15:53:12[INFO] from mvn/dependencies/jetty/pom.xml
15:53:12[INFO] --------------------------------[ pom ]---------------------------------
15:53:12[INFO]
15:53:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty ---
15:53:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
15:53:12[INFO]
15:53:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
15:53:12[INFO]
15:53:12[INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >-----------------
15:53:12[INFO] Building dependencies.jmx 1.0 [16/66]
15:53:12[INFO] from mvn/dependencies/jmx/pom.xml
15:53:12[INFO] --------------------------------[ pom ]---------------------------------
15:53:12[INFO]
15:53:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx ---
15:53:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = [])
15:53:12[INFO]
15:53:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx ---
15:53:12[INFO]
15:53:12[INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
15:53:12[INFO] Building dependencies.json 1.0 [17/66]
15:53:12[INFO] from mvn/dependencies/json/pom.xml
15:53:12[INFO] --------------------------------[ pom ]---------------------------------
15:53:12[INFO]
15:53:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json ---
15:53:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
15:53:12[INFO]
15:53:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
15:53:12[INFO]
15:53:12[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json ---
15:53:12[INFO] Executing tasks
15:53:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar
15:53:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar
15:53:12[INFO] Executed tasks
15:53:12[INFO]
15:53:12[INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json ---
15:53:13[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar
15:53:13[INFO]
15:53:13[INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json ---
15:53:13[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar
15:53:13[INFO]
15:53:13[INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json ---
15:53:13[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar
15:53:13[INFO]
15:53:13[INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json ---
15:53:13[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar
15:53:13[INFO]
15:53:13[INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json ---
15:53:13[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar
15:53:13[INFO]
15:53:13[INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json ---
15:53:13[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar
15:53:13[INFO]
15:53:13[INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
15:53:13[INFO] Building dependencies.log 1.0 [18/66]
15:53:13[INFO] from mvn/dependencies/log/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
15:53:13[INFO]
15:53:13[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log ---
15:53:13[INFO] Executing tasks
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar
15:53:13[INFO] Executed tasks
15:53:13[INFO]
15:53:13[INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
15:53:13[INFO] Building dependencies.lucene 1.0 [19/66]
15:53:13[INFO] from mvn/dependencies/lucene/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
15:53:13[INFO]
15:53:13[INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
15:53:13[INFO] Building dependencies.openapi4j 1.0 [20/66]
15:53:13[INFO] from mvn/dependencies/openapi4j/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
15:53:13[INFO]
15:53:13[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j ---
15:53:13[INFO] Executing tasks
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar
15:53:13[INFO] Executed tasks
15:53:13[INFO]
15:53:13[INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
15:53:13[INFO] Building dependencies.opensaml 1.0 [21/66]
15:53:13[INFO] from mvn/dependencies/opensaml/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
15:53:13[INFO]
15:53:13[INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
15:53:13[INFO] Building dependencies.pdf 1.0 [22/66]
15:53:13[INFO] from mvn/dependencies/pdf/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
15:53:13[INFO]
15:53:13[INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
15:53:13[INFO] Building dependencies.redis 1.0 [23/66]
15:53:13[INFO] from mvn/dependencies/redis/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
15:53:13[INFO]
15:53:13[INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
15:53:13[INFO] Building dependencies.reports 1.0 [24/66]
15:53:13[INFO] from mvn/dependencies/reports/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
15:53:13[INFO]
15:53:13[INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
15:53:13[INFO] Building dependencies.saaj 1.0 [25/66]
15:53:13[INFO] from mvn/dependencies/saaj/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
15:53:13[INFO]
15:53:13[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj ---
15:53:13[INFO] Executing tasks
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar
15:53:13[INFO] Executed tasks
15:53:13[INFO]
15:53:13[INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
15:53:13[INFO] Building dependencies.security 1.0 [26/66]
15:53:13[INFO] from mvn/dependencies/security/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
15:53:13[INFO]
15:53:13[INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
15:53:13[INFO] Building dependencies.shared 1.0 [27/66]
15:53:13[INFO] from mvn/dependencies/shared/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
15:53:13[INFO]
15:53:13[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared ---
15:53:13[INFO] Executing tasks
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar
15:53:13[INFO] Executed tasks
15:53:13[INFO]
15:53:13[INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
15:53:13[INFO] Building dependencies.spring 1.0 [28/66]
15:53:13[INFO] from mvn/dependencies/spring/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
15:53:13[INFO]
15:53:13[INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
15:53:13[INFO] Building dependencies.spring-ldap 1.0 [29/66]
15:53:13[INFO] from mvn/dependencies/spring-ldap/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
15:53:13[INFO]
15:53:13[INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
15:53:13[INFO] Building dependencies.spring-security 1.0 [30/66]
15:53:13[INFO] from mvn/dependencies/spring-security/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
15:53:13[INFO]
15:53:13[INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
15:53:13[INFO] Building dependencies.swagger 1.0 [31/66]
15:53:13[INFO] from mvn/dependencies/swagger/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
15:53:13[INFO]
15:53:13[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger ---
15:53:13[INFO] Executing tasks
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar
15:53:13[INFO] Executed tasks
15:53:13[INFO]
15:53:13[INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
15:53:13[INFO] Building dependencies.wss4j 1.0 [32/66]
15:53:13[INFO] from mvn/dependencies/wss4j/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j ---
15:53:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
15:53:13[INFO]
15:53:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
15:53:13[INFO]
15:53:13[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j ---
15:53:13[INFO] Executing tasks
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar
15:53:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar
15:53:13[INFO] Executed tasks
15:53:13[INFO]
15:53:13[INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
15:53:13[INFO] Building dependencies.testsuite 1.0 [33/66]
15:53:13[INFO] from mvn/dependencies/testsuite/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:13[INFO]
15:53:13[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
15:53:13[INFO] Building dependencies.testsuite.axis14 1.0 [34/66]
15:53:13[INFO] from mvn/dependencies/testsuite/axis14/pom.xml
15:53:13[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
15:53:14[INFO]
15:53:14[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 ---
15:53:14[INFO] Executing tasks
15:53:14[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar
15:53:14[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar
15:53:14[INFO] Executed tasks
15:53:14[INFO]
15:53:14[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
15:53:14[INFO] Building dependencies.testsuite.as 1.0 [35/66]
15:53:14[INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >--
15:53:14[INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/66]
15:53:14[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
15:53:14[INFO]
15:53:14[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >--
15:53:14[INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/66]
15:53:14[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
15:53:14[INFO]
15:53:14[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >--
15:53:14[INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/66]
15:53:14[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
15:53:14[INFO]
15:53:14[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >--
15:53:14[INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/66]
15:53:14[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
15:53:14[INFO]
15:53:14[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly37 >--
15:53:14[INFO] Building dependencies.testsuite.as.wildfly37 1.0 [40/66]
15:53:14[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly37/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly37 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly37 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly37 ---
15:53:14[INFO]
15:53:14[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly38 >--
15:53:14[INFO] Building dependencies.testsuite.as.wildfly38 1.0 [41/66]
15:53:14[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly38/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly38 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly38 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly38 ---
15:53:14[INFO]
15:53:14[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >--
15:53:14[INFO] Building dependencies.testsuite.as.tomcat10 1.0 [42/66]
15:53:14[INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
15:53:14[INFO]
15:53:14[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >--
15:53:14[INFO] Building dependencies.testsuite.as.tomcat11 1.0 [43/66]
15:53:14[INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
15:53:14[INFO]
15:53:14[INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
15:53:14[INFO] Building dependencies.testsuite.test 1.0 [44/66]
15:53:14[INFO] from mvn/dependencies/testsuite/test/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >--------
15:53:14[INFO] Building dependencies.testsuite.test.testng 1.0 [45/66]
15:53:14[INFO] from mvn/dependencies/testsuite/test/testng/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng ---
15:53:14[INFO]
15:53:14[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >--------
15:53:14[INFO] Building dependencies.testsuite.test.junit4 1.0 [46/66]
15:53:14[INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 ---
15:53:14[INFO]
15:53:14[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >-------
15:53:14[INFO] Building dependencies.testsuite.test.karate09 1.0 [47/66]
15:53:14[INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 ---
15:53:14[INFO]
15:53:14[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >-------
15:53:14[INFO] Building dependencies.testsuite.test.logback 1.0 [48/66]
15:53:14[INFO] from mvn/dependencies/testsuite/test/logback/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback ---
15:53:14[INFO]
15:53:14[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------
15:53:14[INFO] Building dependencies.testsuite.test.httpcore4 1.0 [49/66]
15:53:14[INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 ---
15:53:14[INFO]
15:53:14[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >-------
15:53:14[INFO] Building dependencies.testsuite.test.spring5 1.0 [50/66]
15:53:14[INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 ---
15:53:14[INFO]
15:53:14[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >-----
15:53:14[INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [51/66]
15:53:14[INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
15:53:14[INFO]
15:53:14[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >-------
15:53:14[INFO] Building dependencies.testsuite.test.apacheds 1.0 [52/66]
15:53:14[INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds ---
15:53:14[INFO]
15:53:14[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds ---
15:53:14[INFO] Executing tasks
15:53:14[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar
15:53:14[INFO] Executed tasks
15:53:14[INFO]
15:53:14[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >---------
15:53:14[INFO] Building dependencies.testsuite.test.cxf3 1.0 [53/66]
15:53:14[INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 ---
15:53:14[INFO]
15:53:14[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
15:53:14[INFO] Building dependencies.testsuite.staticAnalysis 1.0 [54/66]
15:53:14[INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
15:53:14[INFO]
15:53:14[INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
15:53:14[INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [55/66]
15:53:14[INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
15:53:14[INFO]
15:53:14[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
15:53:14[INFO] Building dependencies.testsuite.coverage 1.0 [56/66]
15:53:14[INFO] from mvn/dependencies/testsuite/coverage/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
15:53:14[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
15:53:14[INFO]
15:53:14[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
15:53:14[INFO]
15:53:14[INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
15:53:14[INFO] Building compile 1.0 [57/66]
15:53:14[INFO] from mvn/compile/pom.xml
15:53:14[INFO] --------------------------------[ pom ]---------------------------------
15:53:14[INFO]
15:53:14[INFO] --- antrun:3.1.0:run (default) @ org.openspcoop2.compile ---
15:53:14[INFO] Executing tasks
15:53:18[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist
15:53:21[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build
15:53:21[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/tmp
15:53:21[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
15:53:25[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:25[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:53:25[WARNING] [echo] ****************************************
15:53:25[WARNING] [echo] **** DEBUG MODE ON *****
15:53:25[WARNING] [echo] ****************************************
15:53:25[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils
15:53:25[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:53:25[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils]
15:53:25[INFO] [javac] Compiling 37 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:29[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils_RELEASE.jar
15:53:29[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:32[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:32[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:53:32[WARNING] [echo] ****************************************
15:53:32[WARNING] [echo] **** DEBUG MODE ON *****
15:53:32[WARNING] [echo] ****************************************
15:53:32[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:53:32[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/instrument]
15:53:32[INFO] [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:33[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-instrument_RELEASE.jar
15:53:33[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:35[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:35[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:53:35[WARNING] [echo] ****************************************
15:53:35[WARNING] [echo] **** DEBUG MODE ON *****
15:53:35[WARNING] [echo] ****************************************
15:53:35[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:53:35[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/resources]
15:53:35[INFO] [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:36[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-resources_RELEASE.jar
15:53:36[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:39[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:39[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:53:39[WARNING] [echo] ****************************************
15:53:39[WARNING] [echo] **** DEBUG MODE ON *****
15:53:39[WARNING] [echo] ****************************************
15:53:39[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:53:39[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mime]
15:53:39[INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:39[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mime_RELEASE.jar
15:53:39[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:42[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:42[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:53:42[WARNING] [echo] ****************************************
15:53:42[WARNING] [echo] **** DEBUG MODE ON *****
15:53:42[WARNING] [echo] ****************************************
15:53:42[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:53:42[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/date]
15:53:42[INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:43[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-date_RELEASE.jar
15:53:43[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:43[WARNING] [echo] skipJavaIncompatiblePackages: ,
15:53:46[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:46[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:53:46[WARNING] [echo] ****************************************
15:53:46[WARNING] [echo] **** DEBUG MODE ON *****
15:53:46[WARNING] [echo] ****************************************
15:53:46[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:53:46[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/io]
15:53:46[INFO] [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:47[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-io_RELEASE.jar
15:53:47[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:49[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:49[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:53:49[WARNING] [echo] ****************************************
15:53:49[WARNING] [echo] **** DEBUG MODE ON *****
15:53:49[WARNING] [echo] ****************************************
15:53:49[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:53:49[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/random]
15:53:49[INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:50[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-random_RELEASE.jar
15:53:50[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:52[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:52[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:53:52[WARNING] [echo] ****************************************
15:53:52[WARNING] [echo] **** DEBUG MODE ON *****
15:53:52[WARNING] [echo] ****************************************
15:53:52[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:53:52[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/properties]
15:53:52[INFO] [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:53[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-properties_RELEASE.jar
15:53:53[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:55[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:55[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:53:55[WARNING] [echo] ****************************************
15:53:55[WARNING] [echo] **** DEBUG MODE ON *****
15:53:55[WARNING] [echo] ****************************************
15:53:55[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:53:55[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxb]
15:53:55[WARNING] [javac] anomalous package-info.java path: package-info.java
15:53:55[INFO] [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:56[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxb_RELEASE.jar
15:53:56[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:58[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:58[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:53:58[WARNING] [echo] ****************************************
15:53:58[WARNING] [echo] **** DEBUG MODE ON *****
15:53:58[WARNING] [echo] ****************************************
15:53:58[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:53:58[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxrs]
15:53:58[INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:53:59[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxrs_RELEASE.jar
15:53:59[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:01[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:01[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:01[WARNING] [echo] ****************************************
15:54:01[WARNING] [echo] **** DEBUG MODE ON *****
15:54:01[WARNING] [echo] ****************************************
15:54:01[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:01[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml]
15:54:01[INFO] [javac] Compiling 41 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:04[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml_RELEASE.jar
15:54:04[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:06[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:06[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:06[WARNING] [echo] ****************************************
15:54:06[WARNING] [echo] **** DEBUG MODE ON *****
15:54:06[WARNING] [echo] ****************************************
15:54:06[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:06[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/json]
15:54:06[INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:07[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-json_RELEASE.jar
15:54:07[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:09[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:09[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:09[WARNING] [echo] ****************************************
15:54:09[WARNING] [echo] **** DEBUG MODE ON *****
15:54:09[WARNING] [echo] ****************************************
15:54:09[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:09[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml2json]
15:54:09[INFO] [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:10[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml2json_RELEASE.jar
15:54:10[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:12[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:12[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:12[WARNING] [echo] ****************************************
15:54:12[WARNING] [echo] **** DEBUG MODE ON *****
15:54:12[WARNING] [echo] ****************************************
15:54:12[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:12[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/digest]
15:54:12[INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:13[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-digest_RELEASE.jar
15:54:13[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:15[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:15[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:15[WARNING] [echo] ****************************************
15:54:15[WARNING] [echo] **** DEBUG MODE ON *****
15:54:15[WARNING] [echo] ****************************************
15:54:15[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:15[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/regexp]
15:54:15[INFO] [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:16[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-regexp_RELEASE.jar
15:54:16[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:18[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:18[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:18[WARNING] [echo] ****************************************
15:54:18[WARNING] [echo] **** DEBUG MODE ON *****
15:54:18[WARNING] [echo] ****************************************
15:54:18[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:18[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate]
15:54:18[INFO] [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:20[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate_RELEASE.jar
15:54:20[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:22[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:22[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:22[WARNING] [echo] ****************************************
15:54:22[WARNING] [echo] **** DEBUG MODE ON *****
15:54:22[WARNING] [echo] ****************************************
15:54:22[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:22[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/transport]
15:54:22[INFO] [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:24[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-transport_RELEASE.jar
15:54:24[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:26[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:26[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:26[WARNING] [echo] ****************************************
15:54:26[WARNING] [echo] **** DEBUG MODE ON *****
15:54:26[WARNING] [echo] ****************************************
15:54:26[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:26[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/ocsp]
15:54:26[INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:27[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-ocsp_RELEASE.jar
15:54:27[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:30[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:30[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:30[WARNING] [echo] ****************************************
15:54:30[WARNING] [echo] **** DEBUG MODE ON *****
15:54:30[WARNING] [echo] ****************************************
15:54:30[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:30[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/remote]
15:54:30[INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:30[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-remote_RELEASE.jar
15:54:30[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:33[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:33[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:33[WARNING] [echo] ****************************************
15:54:33[WARNING] [echo] **** DEBUG MODE ON *****
15:54:33[WARNING] [echo] ****************************************
15:54:33[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:33[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/byok]
15:54:33[INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:33[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-byok_RELEASE.jar
15:54:33[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:35[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:35[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:35[WARNING] [echo] ****************************************
15:54:35[WARNING] [echo] **** DEBUG MODE ON *****
15:54:35[WARNING] [echo] ****************************************
15:54:35[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:35[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jmx]
15:54:35[INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:36[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jmx_RELEASE.jar
15:54:36[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:38[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:38[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:38[WARNING] [echo] ****************************************
15:54:38[WARNING] [echo] **** DEBUG MODE ON *****
15:54:38[WARNING] [echo] ****************************************
15:54:38[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:38[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/cache]
15:54:38[INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:39[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-cache_RELEASE.jar
15:54:39[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:42[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:42[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:42[WARNING] [echo] ****************************************
15:54:42[WARNING] [echo] **** DEBUG MODE ON *****
15:54:42[WARNING] [echo] ****************************************
15:54:42[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:42[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/checksum]
15:54:42[INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:42[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-checksum_RELEASE.jar
15:54:42[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:42[WARNING] [echo] skipJavaIncompatiblePackages: , ${skipJavaIncompatiblePackageCryptTest}
15:54:44[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:44[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:44[WARNING] [echo] ****************************************
15:54:44[WARNING] [echo] **** DEBUG MODE ON *****
15:54:44[WARNING] [echo] ****************************************
15:54:44[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:44[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/crypt]
15:54:44[INFO] [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:45[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-crypt_RELEASE.jar
15:54:45[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:47[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:47[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:47[WARNING] [echo] ****************************************
15:54:47[WARNING] [echo] **** DEBUG MODE ON *****
15:54:47[WARNING] [echo] ****************************************
15:54:47[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:47[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/csv]
15:54:47[INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:48[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-csv_RELEASE.jar
15:54:48[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:50[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:50[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:50[WARNING] [echo] ****************************************
15:54:50[WARNING] [echo] **** DEBUG MODE ON *****
15:54:50[WARNING] [echo] ****************************************
15:54:50[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:50[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/dch]
15:54:50[INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:51[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-dch_RELEASE.jar
15:54:51[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:53[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:53[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:53[WARNING] [echo] ****************************************
15:54:53[WARNING] [echo] **** DEBUG MODE ON *****
15:54:53[WARNING] [echo] ****************************************
15:54:53[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:53[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sql]
15:54:53[INFO] [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:54[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sql_RELEASE.jar
15:54:54[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:57[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:57[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:54:57[WARNING] [echo] ****************************************
15:54:57[WARNING] [echo] **** DEBUG MODE ON *****
15:54:57[WARNING] [echo] ****************************************
15:54:57[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:54:57[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jdbc]
15:54:57[INFO] [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:54:57[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jdbc_RELEASE.jar
15:54:57[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:00[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:00[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:00[WARNING] [echo] ****************************************
15:55:00[WARNING] [echo] **** DEBUG MODE ON *****
15:55:00[WARNING] [echo] ****************************************
15:55:00[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:00[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/id]
15:55:00[INFO] [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:00[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-id_RELEASE.jar
15:55:00[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:03[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:03[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:03[WARNING] [echo] ****************************************
15:55:03[WARNING] [echo] **** DEBUG MODE ON *****
15:55:03[WARNING] [echo] ****************************************
15:55:03[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:03[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/serialization]
15:55:03[INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:03[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-serialization_RELEASE.jar
15:55:03[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:06[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:06[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:06[WARNING] [echo] ****************************************
15:55:06[WARNING] [echo] **** DEBUG MODE ON *****
15:55:06[WARNING] [echo] ****************************************
15:55:06[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:06[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/logger]
15:55:06[INFO] [javac] Compiling 77 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:06[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-logger_RELEASE.jar
15:55:06[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:06[WARNING] [echo] skipJavaIncompatiblePackages:
15:55:09[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:09[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:09[WARNING] [echo] ****************************************
15:55:09[WARNING] [echo] **** DEBUG MODE ON *****
15:55:09[WARNING] [echo] ****************************************
15:55:09[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:09[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/service]
15:55:09[INFO] [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:10[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-service_RELEASE.jar
15:55:10[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:12[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:12[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:12[WARNING] [echo] ****************************************
15:55:12[WARNING] [echo] **** DEBUG MODE ON *****
15:55:12[WARNING] [echo] ****************************************
15:55:12[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:12[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/beans]
15:55:12[INFO] [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:13[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-beans_RELEASE.jar
15:55:13[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:15[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:15[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:15[WARNING] [echo] ****************************************
15:55:15[WARNING] [echo] **** DEBUG MODE ON *****
15:55:15[WARNING] [echo] ****************************************
15:55:15[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:15[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/security]
15:55:15[INFO] [javac] Compiling 41 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:17[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-security_RELEASE.jar
15:55:17[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:19[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:19[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:19[WARNING] [echo] ****************************************
15:55:19[WARNING] [echo] **** DEBUG MODE ON *****
15:55:19[WARNING] [echo] ****************************************
15:55:19[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:19[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/pdf]
15:55:19[INFO] [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:20[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-pdf_RELEASE.jar
15:55:20[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:22[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:22[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:22[WARNING] [echo] ****************************************
15:55:22[WARNING] [echo] **** DEBUG MODE ON *****
15:55:22[WARNING] [echo] ****************************************
15:55:22[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:22[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wsdl]
15:55:22[INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:23[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wsdl_RELEASE.jar
15:55:23[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:25[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:25[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:25[WARNING] [echo] ****************************************
15:55:25[WARNING] [echo] **** DEBUG MODE ON *****
15:55:25[WARNING] [echo] ****************************************
15:55:25[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:25[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/rest]
15:55:25[INFO] [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:26[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-rest_RELEASE.jar
15:55:26[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:26[WARNING] [echo] skipJavaIncompatiblePackages:
15:55:28[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:28[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:28[WARNING] [echo] ****************************************
15:55:28[WARNING] [echo] **** DEBUG MODE ON *****
15:55:28[WARNING] [echo] ****************************************
15:55:28[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:28[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/openapi]
15:55:28[INFO] [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:30[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-openapi_RELEASE.jar
15:55:30[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:32[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:32[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:32[WARNING] [echo] ****************************************
15:55:32[WARNING] [echo] **** DEBUG MODE ON *****
15:55:32[WARNING] [echo] ****************************************
15:55:32[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:32[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xacml]
15:55:32[INFO] [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:33[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xacml_RELEASE.jar
15:55:33[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:35[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:35[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:35[WARNING] [echo] ****************************************
15:55:35[WARNING] [echo] **** DEBUG MODE ON *****
15:55:35[WARNING] [echo] ****************************************
15:55:35[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:35[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mail]
15:55:35[INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:36[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mail_RELEASE.jar
15:55:36[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:38[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:38[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:38[WARNING] [echo] ****************************************
15:55:38[WARNING] [echo] **** DEBUG MODE ON *****
15:55:38[WARNING] [echo] ****************************************
15:55:38[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:38[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/datasource]
15:55:38[INFO] [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:38[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-datasource_RELEASE.jar
15:55:38[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:41[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:41[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:41[WARNING] [echo] ****************************************
15:55:41[WARNING] [echo] **** DEBUG MODE ON *****
15:55:41[WARNING] [echo] ****************************************
15:55:41[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:41[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sonde]
15:55:41[INFO] [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:41[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sonde_RELEASE.jar
15:55:41[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:44[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:44[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:44[WARNING] [echo] ****************************************
15:55:44[WARNING] [echo] **** DEBUG MODE ON *****
15:55:44[WARNING] [echo] ****************************************
15:55:44[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:44[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/semaphore]
15:55:44[INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:44[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-semaphore_RELEASE.jar
15:55:44[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:47[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:47[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:47[WARNING] [echo] ****************************************
15:55:47[WARNING] [echo] **** DEBUG MODE ON *****
15:55:47[WARNING] [echo] ****************************************
15:55:47[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:47[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/threads]
15:55:47[INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:47[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-threads_RELEASE.jar
15:55:47[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:50[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:50[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:50[WARNING] [echo] ****************************************
15:55:50[WARNING] [echo] **** DEBUG MODE ON *****
15:55:50[WARNING] [echo] ****************************************
15:55:50[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:50[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/oauth2]
15:55:50[INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:50[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-oauth2_RELEASE.jar
15:55:50[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:53[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:53[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:53[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:55:53[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils_RELEASE.jar
15:55:58[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:55:58[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:55:58[WARNING] [echo] ****************************************
15:55:58[WARNING] [echo] **** DEBUG MODE ON *****
15:55:58[WARNING] [echo] ****************************************
15:55:58[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils-test
15:55:58[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:55:59[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/test]
15:55:59[INFO] [javac] Compiling 66 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:00[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils-test/openspcoop2_utils-test_RELEASE.jar
15:56:00[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:02[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:02[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:02[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:56:02[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils-test_RELEASE.jar
15:56:07[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:07[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:07[WARNING] [echo] ****************************************
15:56:07[WARNING] [echo] **** DEBUG MODE ON *****
15:56:07[WARNING] [echo] ****************************************
15:56:07[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:07[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/generic_project/src/]
15:56:07[INFO] [javac] Compiling 207 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:09[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_generic-project_RELEASE.jar
15:56:09[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:16[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:16[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:16[WARNING] [echo] ****************************************
15:56:16[WARNING] [echo] **** DEBUG MODE ON *****
15:56:16[WARNING] [echo] ****************************************
15:56:16[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/schemi
15:56:16[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:17[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-openspcoop2_RELEASE.jar
15:56:19[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:19[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:19[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:19[WARNING] [echo] ****************************************
15:56:19[WARNING] [echo] **** DEBUG MODE ON *****
15:56:19[WARNING] [echo] ****************************************
15:56:19[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:19[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-standard_RELEASE.jar
15:56:22[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:22[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:22[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:56:22[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_schemi-xsd_RELEASE.jar
15:56:24[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:24[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:24[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:24[WARNING] [echo] ****************************************
15:56:24[WARNING] [echo] **** DEBUG MODE ON *****
15:56:24[WARNING] [echo] ****************************************
15:56:24[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/message
15:56:24[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:24[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message/context]
15:56:25[WARNING] [javac] anomalous package-info.java path: package-info.java
15:56:25[INFO] [javac] Compiling 42 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:25[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message-context_RELEASE.jar
15:56:25[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:28[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:28[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:28[WARNING] [echo] ****************************************
15:56:28[WARNING] [echo] **** DEBUG MODE ON *****
15:56:28[WARNING] [echo] ****************************************
15:56:28[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:28[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message]
15:56:28[INFO] [javac] Compiling 111 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:30[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message_RELEASE.jar
15:56:30[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:32[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:32[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:32[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:56:32[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_message_RELEASE.jar
15:56:37[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:37[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:37[WARNING] [echo] ****************************************
15:56:37[WARNING] [echo] **** DEBUG MODE ON *****
15:56:37[WARNING] [echo] ****************************************
15:56:37[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/core
15:56:37[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:37[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core]
15:56:37[INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:38[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core_RELEASE.jar
15:56:38[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:40[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:40[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:40[WARNING] [echo] ****************************************
15:56:40[WARNING] [echo] **** DEBUG MODE ON *****
15:56:40[WARNING] [echo] ****************************************
15:56:40[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:40[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/id]
15:56:40[INFO] [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:41[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-id_RELEASE.jar
15:56:41[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:43[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:43[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:43[WARNING] [echo] ****************************************
15:56:43[WARNING] [echo] **** DEBUG MODE ON *****
15:56:43[WARNING] [echo] ****************************************
15:56:43[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:43[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons]
15:56:43[INFO] [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:44[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons_RELEASE.jar
15:56:44[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:46[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:46[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:46[WARNING] [echo] ****************************************
15:56:46[WARNING] [echo] **** DEBUG MODE ON *****
15:56:46[WARNING] [echo] ****************************************
15:56:46[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:46[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/byok]
15:56:46[INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:47[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-byok_RELEASE.jar
15:56:47[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:49[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:49[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:49[WARNING] [echo] ****************************************
15:56:49[WARNING] [echo] **** DEBUG MODE ON *****
15:56:49[WARNING] [echo] ****************************************
15:56:49[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:49[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config]
15:56:49[WARNING] [javac] anomalous package-info.java path: package-info.java
15:56:49[INFO] [javac] Compiling 346 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:56[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:56:56[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config_RELEASE.jar
15:56:56[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:58[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:56:58[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:56:58[WARNING] [echo] ****************************************
15:56:58[WARNING] [echo] **** DEBUG MODE ON *****
15:56:58[WARNING] [echo] ****************************************
15:56:58[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:56:58[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry]
15:56:58[WARNING] [javac] anomalous package-info.java path: package-info.java
15:56:58[INFO] [javac] Compiling 138 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:00[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:57:00[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry_RELEASE.jar
15:57:00[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:03[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:03[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:03[WARNING] [echo] ****************************************
15:57:03[WARNING] [echo] **** DEBUG MODE ON *****
15:57:03[WARNING] [echo] ****************************************
15:57:03[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:03[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/tracciamento]
15:57:03[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:03[INFO] [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:03[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:57:03[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-tracciamento_RELEASE.jar
15:57:04[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:06[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:06[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:06[WARNING] [echo] ****************************************
15:57:06[WARNING] [echo] **** DEBUG MODE ON *****
15:57:06[WARNING] [echo] ****************************************
15:57:06[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:06[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/diagnostica]
15:57:06[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:06[INFO] [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:06[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-diagnostica_RELEASE.jar
15:57:06[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:09[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:09[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:09[WARNING] [echo] ****************************************
15:57:09[WARNING] [echo] **** DEBUG MODE ON *****
15:57:09[WARNING] [echo] ****************************************
15:57:09[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:09[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/transazioni]
15:57:09[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:09[INFO] [javac] Compiling 144 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:11[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:57:11[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-transazioni_RELEASE.jar
15:57:11[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:13[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:13[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:13[WARNING] [echo] ****************************************
15:57:13[WARNING] [echo] **** DEBUG MODE ON *****
15:57:13[WARNING] [echo] ****************************************
15:57:13[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:13[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eventi]
15:57:13[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:13[INFO] [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:14[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:57:14[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eventi_RELEASE.jar
15:57:14[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:16[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:16[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:16[WARNING] [echo] ****************************************
15:57:16[WARNING] [echo] **** DEBUG MODE ON *****
15:57:16[WARNING] [echo] ****************************************
15:57:16[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:16[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/statistiche]
15:57:16[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:16[INFO] [javac] Compiling 108 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:18[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:57:19[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-statistiche_RELEASE.jar
15:57:19[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:21[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:21[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:21[WARNING] [echo] ****************************************
15:57:21[WARNING] [echo] **** DEBUG MODE ON *****
15:57:21[WARNING] [echo] ****************************************
15:57:21[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:21[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/plugins]
15:57:21[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:21[INFO] [javac] Compiling 94 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:22[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:57:22[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-plugins_RELEASE.jar
15:57:22[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:25[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:25[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:25[WARNING] [echo] ****************************************
15:57:25[WARNING] [echo] **** DEBUG MODE ON *****
15:57:25[WARNING] [echo] ****************************************
15:57:25[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:25[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/controllo_traffico]
15:57:25[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:25[INFO] [javac] Compiling 128 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:27[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:57:27[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-controllo_traffico_RELEASE.jar
15:57:27[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:29[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:29[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:29[WARNING] [echo] ****************************************
15:57:29[WARNING] [echo] **** DEBUG MODE ON *****
15:57:29[WARNING] [echo] ****************************************
15:57:29[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:29[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/allarmi]
15:57:29[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:29[INFO] [javac] Compiling 76 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:30[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:57:30[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-allarmi_RELEASE.jar
15:57:30[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:33[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:33[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:33[WARNING] [echo] ****************************************
15:57:33[WARNING] [echo] **** DEBUG MODE ON *****
15:57:33[WARNING] [echo] ****************************************
15:57:33[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:33[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mapping]
15:57:33[INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:33[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mapping_RELEASE.jar
15:57:33[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:36[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:36[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:36[WARNING] [echo] ****************************************
15:57:36[WARNING] [echo] **** DEBUG MODE ON *****
15:57:36[WARNING] [echo] ****************************************
15:57:36[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:36[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/details]
15:57:36[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:36[INFO] [javac] Compiling 34 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:36[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:57:36[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-details_RELEASE.jar
15:57:36[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:39[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:39[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:39[WARNING] [echo] ****************************************
15:57:39[WARNING] [echo] **** DEBUG MODE ON *****
15:57:39[WARNING] [echo] ****************************************
15:57:39[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:39[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/router_details]
15:57:39[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:39[INFO] [javac] Compiling 25 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:39[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-router_details_RELEASE.jar
15:57:39[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:41[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:41[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:41[WARNING] [echo] ****************************************
15:57:41[WARNING] [echo] **** DEBUG MODE ON *****
15:57:41[WARNING] [echo] ****************************************
15:57:41[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:41[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/errore_applicativo]
15:57:41[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:41[INFO] [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:42[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:57:42[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-errore_applicativo_RELEASE.jar
15:57:42[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:44[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:44[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:44[WARNING] [echo] ****************************************
15:57:44[WARNING] [echo] **** DEBUG MODE ON *****
15:57:44[WARNING] [echo] ****************************************
15:57:44[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:44[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/integrazione]
15:57:44[WARNING] [javac] anomalous package-info.java path: package-info.java
15:57:44[INFO] [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:45[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-integrazione_RELEASE.jar
15:57:45[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:47[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:47[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:47[WARNING] [echo] ****************************************
15:57:47[WARNING] [echo] **** DEBUG MODE ON *****
15:57:47[WARNING] [echo] ****************************************
15:57:47[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:47[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver]
15:57:47[INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:48[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver_RELEASE.jar
15:57:48[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:50[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:50[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:50[WARNING] [echo] ****************************************
15:57:50[WARNING] [echo] **** DEBUG MODE ON *****
15:57:50[WARNING] [echo] ****************************************
15:57:50[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:50[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/db]
15:57:50[INFO] [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:52[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-db_RELEASE.jar
15:57:52[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:55[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:55[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:55[WARNING] [echo] ****************************************
15:57:55[WARNING] [echo] **** DEBUG MODE ON *****
15:57:55[WARNING] [echo] ****************************************
15:57:55[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:55[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/xml]
15:57:55[INFO] [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:55[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-xml_RELEASE.jar
15:57:55[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:58[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:58[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:57:58[WARNING] [echo] ****************************************
15:57:58[WARNING] [echo] **** DEBUG MODE ON *****
15:57:58[WARNING] [echo] ****************************************
15:57:58[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:57:58[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/utils]
15:57:58[INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:57:58[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-utils_RELEASE.jar
15:57:58[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:01[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:01[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:01[WARNING] [echo] ****************************************
15:58:01[WARNING] [echo] **** DEBUG MODE ON *****
15:58:01[WARNING] [echo] ****************************************
15:58:01[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:01[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver]
15:58:01[INFO] [javac] Compiling 75 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:03[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver_RELEASE.jar
15:58:03[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:05[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:05[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:05[WARNING] [echo] ****************************************
15:58:05[WARNING] [echo] **** DEBUG MODE ON *****
15:58:05[WARNING] [echo] ****************************************
15:58:05[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:05[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/wsdl]
15:58:05[INFO] [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:06[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-wsdl_RELEASE.jar
15:58:06[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:08[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:08[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:08[WARNING] [echo] ****************************************
15:58:08[WARNING] [echo] **** DEBUG MODE ON *****
15:58:08[WARNING] [echo] ****************************************
15:58:08[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:08[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/rest]
15:58:08[INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:09[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-rest_RELEASE.jar
15:58:09[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:11[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:11[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:11[WARNING] [echo] ****************************************
15:58:11[WARNING] [echo] **** DEBUG MODE ON *****
15:58:11[WARNING] [echo] ****************************************
15:58:11[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:11[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/db]
15:58:11[INFO] [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:13[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-db_RELEASE.jar
15:58:13[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:15[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:15[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:15[WARNING] [echo] ****************************************
15:58:15[WARNING] [echo] **** DEBUG MODE ON *****
15:58:15[WARNING] [echo] ****************************************
15:58:15[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:15[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/xml]
15:58:15[INFO] [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:16[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-xml_RELEASE.jar
15:58:16[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:18[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:18[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:18[WARNING] [echo] ****************************************
15:58:18[WARNING] [echo] **** DEBUG MODE ON *****
15:58:18[WARNING] [echo] ****************************************
15:58:18[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:18[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/utils]
15:58:18[INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:18[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-utils_RELEASE.jar
15:58:18[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:21[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:21[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:21[WARNING] [echo] ****************************************
15:58:21[WARNING] [echo] **** DEBUG MODE ON *****
15:58:21[WARNING] [echo] ****************************************
15:58:21[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:21[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/search]
15:58:21[WARNING] [javac] anomalous package-info.java path: package-info.java
15:58:21[INFO] [javac] Compiling 184 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:23[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:58:23[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-search_RELEASE.jar
15:58:24[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:26[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:26[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:26[WARNING] [echo] ****************************************
15:58:26[WARNING] [echo] **** DEBUG MODE ON *****
15:58:26[WARNING] [echo] ****************************************
15:58:26[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:26[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/dao]
15:58:26[INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:26[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-dao_RELEASE.jar
15:58:26[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:29[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:29[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:29[WARNING] [echo] ****************************************
15:58:29[WARNING] [echo] **** DEBUG MODE ON *****
15:58:29[WARNING] [echo] ****************************************
15:58:29[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:29[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mvc/properties]
15:58:29[WARNING] [javac] anomalous package-info.java path: package-info.java
15:58:29[INFO] [javac] Compiling 59 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:30[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:58:30[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mvc_properties_RELEASE.jar
15:58:30[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:32[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:32[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:32[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:58:32[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_core_RELEASE.jar
15:58:38[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:38[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:38[WARNING] [echo] ****************************************
15:58:38[WARNING] [echo] **** DEBUG MODE ON *****
15:58:38[WARNING] [echo] ****************************************
15:58:38[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol-api
15:58:38[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:38[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/manifest]
15:58:38[WARNING] [javac] anomalous package-info.java path: package-info.java
15:58:38[INFO] [javac] Compiling 131 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:40[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:58:40[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-manifest_RELEASE.jar
15:58:40[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:42[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:42[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:42[WARNING] [echo] ****************************************
15:58:42[WARNING] [echo] **** DEBUG MODE ON *****
15:58:42[WARNING] [echo] ****************************************
15:58:42[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:42[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/information_missing]
15:58:42[WARNING] [javac] anomalous package-info.java path: package-info.java
15:58:42[INFO] [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:43[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:58:43[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-information_missing_RELEASE.jar
15:58:43[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:46[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:46[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:46[WARNING] [echo] ****************************************
15:58:46[WARNING] [echo] **** DEBUG MODE ON *****
15:58:46[WARNING] [echo] ****************************************
15:58:46[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:46[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/sdk]
15:58:46[INFO] [javac] Compiling 226 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:47[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-sdk_RELEASE.jar
15:58:47[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:49[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:49[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:49[WARNING] [echo] ****************************************
15:58:49[WARNING] [echo] **** DEBUG MODE ON *****
15:58:49[WARNING] [echo] ****************************************
15:58:49[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:49[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/utils]
15:58:49[INFO] [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:50[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-utils_RELEASE.jar
15:58:50[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:52[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:52[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:52[WARNING] [echo] ****************************************
15:58:52[WARNING] [echo] **** DEBUG MODE ON *****
15:58:52[WARNING] [echo] ****************************************
15:58:52[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:52[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/registry]
15:58:52[INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:53[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-registry_RELEASE.jar
15:58:53[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:56[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:56[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:56[WARNING] [echo] ****************************************
15:58:56[WARNING] [echo] **** DEBUG MODE ON *****
15:58:56[WARNING] [echo] ****************************************
15:58:56[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:56[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/abstraction]
15:58:56[WARNING] [javac] anomalous package-info.java path: package-info.java
15:58:56[INFO] [javac] Compiling 64 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:56[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:58:56[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-abstraction_RELEASE.jar
15:58:57[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:59[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:58:59[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:58:59[WARNING] [echo] ****************************************
15:58:59[WARNING] [echo] **** DEBUG MODE ON *****
15:58:59[WARNING] [echo] ****************************************
15:58:59[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:58:59[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/basic]
15:58:59[INFO] [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:00[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-basic_RELEASE.jar
15:59:00[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:03[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:03[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:03[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:59:03[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol-api_RELEASE.jar
15:59:08[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:08[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:08[WARNING] [echo] ****************************************
15:59:08[WARNING] [echo] **** DEBUG MODE ON *****
15:59:08[WARNING] [echo] ****************************************
15:59:08[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor-api
15:59:08[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:08[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/sdk]
15:59:08[INFO] [javac] Compiling 69 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:09[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor-api/openspcoop2_monitor-sdk_RELEASE.jar
15:59:09[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:11[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:11[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:11[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:59:12[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor-api_RELEASE.jar
15:59:17[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:17[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:17[WARNING] [echo] ****************************************
15:59:17[WARNING] [echo] **** DEBUG MODE ON *****
15:59:17[WARNING] [echo] ****************************************
15:59:17[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/security
15:59:17[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:17[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security]
15:59:17[INFO] [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:18[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-core_RELEASE.jar
15:59:18[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:20[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:20[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:20[WARNING] [echo] ****************************************
15:59:20[WARNING] [echo] **** DEBUG MODE ON *****
15:59:20[WARNING] [echo] ****************************************
15:59:20[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:20[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message]
15:59:20[INFO] [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:21[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message_RELEASE.jar
15:59:21[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:23[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:23[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:23[WARNING] [echo] ****************************************
15:59:23[WARNING] [echo] **** DEBUG MODE ON *****
15:59:23[WARNING] [echo] ****************************************
15:59:23[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:23[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/engine]
15:59:23[INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:24[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-engine_RELEASE.jar
15:59:24[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:26[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:26[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:26[WARNING] [echo] ****************************************
15:59:26[WARNING] [echo] **** DEBUG MODE ON *****
15:59:26[WARNING] [echo] ****************************************
15:59:26[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:26[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/jose]
15:59:26[INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:27[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-jose_RELEASE.jar
15:59:27[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:29[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:29[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:29[WARNING] [echo] ****************************************
15:59:29[WARNING] [echo] **** DEBUG MODE ON *****
15:59:29[WARNING] [echo] ****************************************
15:59:29[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:29[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/xml]
15:59:29[INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:30[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-xml_RELEASE.jar
15:59:30[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:32[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:32[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:32[WARNING] [echo] ****************************************
15:59:32[WARNING] [echo] **** DEBUG MODE ON *****
15:59:32[WARNING] [echo] ****************************************
15:59:32[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:32[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/wss4j]
15:59:32[INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:33[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-wss4j_RELEASE.jar
15:59:33[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:35[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:35[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:35[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:59:35[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_security_RELEASE.jar
15:59:40[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:40[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:40[WARNING] [echo] ****************************************
15:59:40[WARNING] [echo] **** DEBUG MODE ON *****
15:59:40[WARNING] [echo] ****************************************
15:59:40[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol
15:59:40[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:40[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/engine]
15:59:40[INFO] [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:42[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol/openspcoop2_protocol_RELEASE.jar
15:59:42[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:45[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:45[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:45[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
15:59:45[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol_RELEASE.jar
15:59:50[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:50[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:50[WARNING] [echo] ****************************************
15:59:50[WARNING] [echo] **** DEBUG MODE ON *****
15:59:50[WARNING] [echo] ****************************************
15:59:50[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor
15:59:50[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:50[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/transazioni]
15:59:50[WARNING] [javac] anomalous package-info.java path: package-info.java
15:59:50[INFO] [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:51[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
15:59:51[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-transazioni_RELEASE.jar
15:59:51[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:54[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:54[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:54[WARNING] [echo] ****************************************
15:59:54[WARNING] [echo] **** DEBUG MODE ON *****
15:59:54[WARNING] [echo] ****************************************
15:59:54[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:54[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/ricerche]
15:59:54[WARNING] [javac] anomalous package-info.java path: package-info.java
15:59:54[INFO] [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:55[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-ricerche_RELEASE.jar
15:59:55[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:57[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:57[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
15:59:57[WARNING] [echo] ****************************************
15:59:57[WARNING] [echo] **** DEBUG MODE ON *****
15:59:57[WARNING] [echo] ****************************************
15:59:57[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
15:59:57[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/statistiche]
15:59:57[WARNING] [javac] anomalous package-info.java path: package-info.java
15:59:57[INFO] [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
15:59:58[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-statistiche_RELEASE.jar
15:59:58[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:00[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:00[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:00:00[WARNING] [echo] ****************************************
16:00:00[WARNING] [echo] **** DEBUG MODE ON *****
16:00:00[WARNING] [echo] ****************************************
16:00:00[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:00:00[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine]
16:00:00[INFO] [javac] Compiling 240 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:03[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/statistiche/package-info.class
16:00:03[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/ricerche/package-info.class
16:00:03[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/constants/package-info.class
16:00:03[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/package-info.class
16:00:03[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-engine_RELEASE.jar
16:00:03[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:05[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:00:05[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:00:05[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:00:05[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor_RELEASE.jar
16:00:08[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
16:00:08[INFO] [copy] Copying 1167 files to /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
16:00:08[WARNING] [echo] Raccolta informazioni git per impostazione versione...
16:00:11[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:11[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:00:11[WARNING] [echo] ****************************************
16:00:11[WARNING] [echo] **** DEBUG MODE ON *****
16:00:11[WARNING] [echo] ****************************************
16:00:11[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd
16:00:11[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:00:11[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd]
16:00:11[INFO] [javac] Compiling 1091 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:24[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/constants/package-info.class
16:00:24[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/package-info.class
16:00:24[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/services/skeleton/package-info.class
16:00:24[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd/openspcoop2_pdd_RELEASE.jar
16:00:25[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:27[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:00:27[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:00:27[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:00:27[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd_RELEASE.jar
16:00:30[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION
16:00:32[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:32[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:00:32[WARNING] [echo] ****************************************
16:00:32[WARNING] [echo] **** DEBUG MODE ON *****
16:00:32[WARNING] [echo] ****************************************
16:00:32[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd-test
16:00:32[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:00:32[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/pdd_test]
16:00:32[INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:33[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd-test/openspcoop2_pdd-test_RELEASE.jar
16:00:33[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:35[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:00:35[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:00:35[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:00:35[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd-test_RELEASE.jar
16:00:42[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:42[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:00:42[WARNING] [echo] ****************************************
16:00:42[WARNING] [echo] **** DEBUG MODE ON *****
16:00:42[WARNING] [echo] ****************************************
16:00:42[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/modipa
16:00:42[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:00:43[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
16:00:43[INFO] [javac] Compiling 55 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:45[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-plugin_RELEASE.jar
16:00:45[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:47[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:47[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:00:47[WARNING] [echo] ****************************************
16:00:47[WARNING] [echo] **** DEBUG MODE ON *****
16:00:47[WARNING] [echo] ****************************************
16:00:47[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:00:47[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
16:00:47[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-config_RELEASE.jar
16:00:47[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:49[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:00:49[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:00:49[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:00:49[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_modipa-protocol_RELEASE.jar
16:00:57[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:57[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:00:57[WARNING] [echo] ****************************************
16:00:57[WARNING] [echo] **** DEBUG MODE ON *****
16:00:57[WARNING] [echo] ****************************************
16:00:57[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/spcoop
16:00:57[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:00:57[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/manifest]
16:00:57[WARNING] [javac] anomalous package-info.java path: package-info.java
16:00:57[INFO] [javac] Compiling 73 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:00:58[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
16:00:58[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-manifest_RELEASE.jar
16:00:58[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:01[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:01[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:01[WARNING] [echo] ****************************************
16:01:01[WARNING] [echo] **** DEBUG MODE ON *****
16:01:01[WARNING] [echo] ****************************************
16:01:01[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:01[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/collprofiles]
16:01:01[WARNING] [javac] anomalous package-info.java path: package-info.java
16:01:01[INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:01[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
16:01:01[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipacollprofiles_RELEASE.jar
16:01:01[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:04[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:04[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:04[WARNING] [echo] ****************************************
16:01:04[WARNING] [echo] **** DEBUG MODE ON *****
16:01:04[WARNING] [echo] ****************************************
16:01:04[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:04[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/schemas/_2003/egovit/exception1_0]
16:01:04[WARNING] [javac] anomalous package-info.java path: package-info.java
16:01:04[INFO] [javac] Compiling 24 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:04[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipaexception_RELEASE.jar
16:01:04[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:06[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:06[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:06[WARNING] [echo] ****************************************
16:01:06[WARNING] [echo] **** DEBUG MODE ON *****
16:01:06[WARNING] [echo] ****************************************
16:01:06[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:06[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wscp]
16:01:06[WARNING] [javac] anomalous package-info.java path: package-info.java
16:01:06[INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:07[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
16:01:07[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wscp_RELEASE.jar
16:01:07[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:09[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:09[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:09[WARNING] [echo] ****************************************
16:01:09[WARNING] [echo] **** DEBUG MODE ON *****
16:01:09[WARNING] [echo] ****************************************
16:01:09[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:09[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
16:01:09[INFO] [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:10[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica_RELEASE.jar
16:01:10[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:12[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:12[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:12[WARNING] [echo] ****************************************
16:01:12[WARNING] [echo] **** DEBUG MODE ON *****
16:01:12[WARNING] [echo] ****************************************
16:01:12[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:13[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wsbl]
16:01:13[WARNING] [javac] anomalous package-info.java path: package-info.java
16:01:13[INFO] [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:13[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
16:01:13[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wsbl_RELEASE.jar
16:01:13[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:16[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:16[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:16[WARNING] [echo] ****************************************
16:01:16[WARNING] [echo] **** DEBUG MODE ON *****
16:01:16[WARNING] [echo] ****************************************
16:01:16[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:16[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
16:01:16[INFO] [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:16[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-plugin_RELEASE.jar
16:01:16[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:19[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:19[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:19[WARNING] [echo] ****************************************
16:01:19[WARNING] [echo] **** DEBUG MODE ON *****
16:01:19[WARNING] [echo] ****************************************
16:01:19[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:19[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
16:01:19[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-config_RELEASE.jar
16:01:19[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:21[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:21[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:21[WARNING] [echo] ****************************************
16:01:21[WARNING] [echo] **** DEBUG MODE ON *****
16:01:21[WARNING] [echo] ****************************************
16:01:21[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:21[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-schemi_RELEASE.jar
16:01:23[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:23[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:23[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:01:23[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_spcoop-protocol_RELEASE.jar
16:01:30[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:30[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:30[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:30[WARNING] [echo] ****************************************
16:01:30[WARNING] [echo] **** DEBUG MODE ON *****
16:01:30[WARNING] [echo] ****************************************
16:01:30[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/trasparente
16:01:30[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:31[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
16:01:31[INFO] [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:31[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-plugin_RELEASE.jar
16:01:31[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:34[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:34[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:34[WARNING] [echo] ****************************************
16:01:34[WARNING] [echo] **** DEBUG MODE ON *****
16:01:34[WARNING] [echo] ****************************************
16:01:34[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:34[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
16:01:34[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-config_RELEASE.jar
16:01:34[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:36[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:36[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:36[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:01:36[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_trasparente-protocol_RELEASE.jar
16:01:43[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:43[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:43[WARNING] [echo] ****************************************
16:01:43[WARNING] [echo] **** DEBUG MODE ON *****
16:01:43[WARNING] [echo] ****************************************
16:01:43[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/sdi
16:01:43[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:43[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_0]
16:01:43[WARNING] [javac] anomalous package-info.java path: package-info.java
16:01:43[INFO] [javac] Compiling 111 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:45[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v10_RELEASE.jar
16:01:45[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:47[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:47[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:47[WARNING] [echo] ****************************************
16:01:47[WARNING] [echo] **** DEBUG MODE ON *****
16:01:47[WARNING] [echo] ****************************************
16:01:47[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:47[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_1]
16:01:47[WARNING] [javac] anomalous package-info.java path: package-info.java
16:01:47[INFO] [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:49[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v11_RELEASE.jar
16:01:49[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:51[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:51[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:51[WARNING] [echo] ****************************************
16:01:51[WARNING] [echo] **** DEBUG MODE ON *****
16:01:51[WARNING] [echo] ****************************************
16:01:51[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:51[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_0/]
16:01:51[WARNING] [javac] anomalous package-info.java path: package-info.java
16:01:51[INFO] [javac] Compiling 59 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:52[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturasemplificata-v10_RELEASE.jar
16:01:52[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:54[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:54[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:54[WARNING] [echo] ****************************************
16:01:54[WARNING] [echo] **** DEBUG MODE ON *****
16:01:54[WARNING] [echo] ****************************************
16:01:54[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:54[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_2/]
16:01:54[WARNING] [javac] anomalous package-info.java path: package-info.java
16:01:54[INFO] [javac] Compiling 113 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:56[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v12_RELEASE.jar
16:01:56[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:58[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:58[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:01:58[WARNING] [echo] ****************************************
16:01:58[WARNING] [echo] **** DEBUG MODE ON *****
16:01:58[WARNING] [echo] ****************************************
16:01:58[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:01:58[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/messaggi/v1_0]
16:01:58[WARNING] [javac] anomalous package-info.java path: package-info.java
16:01:58[INFO] [javac] Compiling 47 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:01:59[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-v10_RELEASE.jar
16:01:59[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:01[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:01[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:01[WARNING] [echo] ****************************************
16:02:01[WARNING] [echo] **** DEBUG MODE ON *****
16:02:01[WARNING] [echo] ****************************************
16:02:01[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:01[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fattura/messaggi/v1_0]
16:02:01[WARNING] [javac] anomalous package-info.java path: package-info.java
16:02:01[INFO] [javac] Compiling 34 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:02[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-fattura-v10_RELEASE.jar
16:02:02[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:04[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:04[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:04[WARNING] [echo] ****************************************
16:02:04[WARNING] [echo] **** DEBUG MODE ON *****
16:02:04[WARNING] [echo] ****************************************
16:02:04[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:04[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/ricezione/v1_0/types]
16:02:04[WARNING] [javac] anomalous package-info.java path: package-info.java
16:02:04[INFO] [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:05[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wsricezione-v10_RELEASE.jar
16:02:05[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:07[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:07[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:07[WARNING] [echo] ****************************************
16:02:07[WARNING] [echo] **** DEBUG MODE ON *****
16:02:07[WARNING] [echo] ****************************************
16:02:07[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:07[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/trasmissione/v1_0/types]
16:02:07[WARNING] [javac] anomalous package-info.java path: package-info.java
16:02:07[INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:07[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wstrasmissione-v10_RELEASE.jar
16:02:07[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:10[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:10[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:10[WARNING] [echo] ****************************************
16:02:10[WARNING] [echo] **** DEBUG MODE ON *****
16:02:10[WARNING] [echo] ****************************************
16:02:10[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:10[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/org/openspcoop2/protocol/sdi]
16:02:10[INFO] [javac] Compiling 32 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:11[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-plugin_RELEASE.jar
16:02:11[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:13[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:13[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:13[WARNING] [echo] ****************************************
16:02:13[WARNING] [echo] **** DEBUG MODE ON *****
16:02:13[WARNING] [echo] ****************************************
16:02:13[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:13[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src]
16:02:13[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-config_RELEASE.jar
16:02:13[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:16[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:16[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:16[WARNING] [echo] ****************************************
16:02:16[WARNING] [echo] **** DEBUG MODE ON *****
16:02:16[WARNING] [echo] ****************************************
16:02:16[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:16[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-schemi_RELEASE.jar
16:02:18[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:18[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:18[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:02:18[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_sdi-protocol_RELEASE.jar
16:02:25[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:25[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:25[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:25[WARNING] [echo] ****************************************
16:02:25[WARNING] [echo] **** DEBUG MODE ON *****
16:02:25[WARNING] [echo] ****************************************
16:02:25[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/as4
16:02:25[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:26[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/org/oasis_open/docs/ebxml_msg/ebms/v3_0/ns/core/_200704]
16:02:26[WARNING] [javac] anomalous package-info.java path: package-info.java
16:02:26[INFO] [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:27[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-ebms-v3_0_RELEASE.jar
16:02:27[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:29[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:29[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:29[WARNING] [echo] ****************************************
16:02:29[WARNING] [echo] **** DEBUG MODE ON *****
16:02:29[WARNING] [echo] ****************************************
16:02:29[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:29[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/backend/ecodex/org/_1_1]
16:02:29[WARNING] [javac] anomalous package-info.java path: package-info.java
16:02:29[INFO] [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:29[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
16:02:30[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-backend-ecodex-v1_1_RELEASE.jar
16:02:30[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:32[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:32[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:32[WARNING] [echo] ****************************************
16:02:32[WARNING] [echo] **** DEBUG MODE ON *****
16:02:32[WARNING] [echo] ****************************************
16:02:32[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:32[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/eu/domibus/configuration]
16:02:32[WARNING] [javac] anomalous package-info.java path: package-info.java
16:02:32[INFO] [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:33[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-eu-domibus-configuration_RELEASE.jar
16:02:33[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:36[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:36[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:36[WARNING] [echo] ****************************************
16:02:36[WARNING] [echo] **** DEBUG MODE ON *****
16:02:36[WARNING] [echo] ****************************************
16:02:36[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:36[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
16:02:36[INFO] [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:37[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-plugin_RELEASE.jar
16:02:37[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:39[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:39[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:39[WARNING] [echo] ****************************************
16:02:39[WARNING] [echo] **** DEBUG MODE ON *****
16:02:39[WARNING] [echo] ****************************************
16:02:39[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:39[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
16:02:39[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-config_RELEASE.jar
16:02:39[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:41[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:02:41[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:41[WARNING] [echo] ****************************************
16:02:41[WARNING] [echo] **** DEBUG MODE ON *****
16:02:41[WARNING] [echo] ****************************************
16:02:41[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:41[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-schemi_RELEASE.jar
16:02:44[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:44[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:44[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:02:44[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_as4-protocol_RELEASE.jar
16:02:48[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users
16:02:51[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
16:02:51[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:51[WARNING] [echo] ****************************************
16:02:51[WARNING] [echo] **** DEBUG MODE ON *****
16:02:51[WARNING] [echo] ****************************************
16:02:51[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:51[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
16:02:51[INFO] [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
16:02:52[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
16:02:52[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
16:02:56[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc
16:02:59[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
16:02:59[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:02:59[WARNING] [echo] ****************************************
16:02:59[WARNING] [echo] **** DEBUG MODE ON *****
16:02:59[WARNING] [echo] ****************************************
16:02:59[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:02:59[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
16:02:59[INFO] [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
16:03:00[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
16:03:00[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
16:03:05[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:05[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:05[WARNING] [echo] ****************************************
16:03:05[WARNING] [echo] **** DEBUG MODE ON *****
16:03:05[WARNING] [echo] ****************************************
16:03:05[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc
16:03:05[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:05[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
16:03:05[INFO] [javac] Compiling 46 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:06warning: Implicitly compiled files were not subject to annotation processing.
16:03:06 Use -implicit to specify a policy for implicit compilation.
16:03:061 warning
16:03:06[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
16:03:06[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:08[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:08[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:08[WARNING] [echo] ****************************************
16:03:08[WARNING] [echo] **** DEBUG MODE ON *****
16:03:08[WARNING] [echo] ****************************************
16:03:08[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:09[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
16:03:09[INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:09[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
16:03:09[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:12[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:12[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:12[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:03:12[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
16:03:16[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit
16:03:19[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
16:03:19[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:19[WARNING] [echo] ****************************************
16:03:19[WARNING] [echo] **** DEBUG MODE ON *****
16:03:19[WARNING] [echo] ****************************************
16:03:19[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:19[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
16:03:19[INFO] [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
16:03:20[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
16:03:20[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
16:03:25[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:25[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:25[WARNING] [echo] ****************************************
16:03:25[WARNING] [echo] **** DEBUG MODE ON *****
16:03:25[WARNING] [echo] ****************************************
16:03:25[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:25[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
16:03:25[INFO] [javac] Compiling 46 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:26[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
16:03:26[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:28[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:28[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:28[WARNING] [echo] ****************************************
16:03:28[WARNING] [echo] **** DEBUG MODE ON *****
16:03:28[WARNING] [echo] ****************************************
16:03:28[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:28[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
16:03:28[INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:29[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
16:03:29[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
16:03:31[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:31[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:31[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:03:31[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
16:03:36[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:36[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:36[WARNING] [echo] ****************************************
16:03:36[WARNING] [echo] **** DEBUG MODE ON *****
16:03:36[WARNING] [echo] ****************************************
16:03:36[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/audit
16:03:36[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:36[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/costanti]
16:03:36[INFO] [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:37[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-costanti_RELEASE.jar
16:03:37[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:39[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:39[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:39[WARNING] [echo] ****************************************
16:03:39[WARNING] [echo] **** DEBUG MODE ON *****
16:03:39[WARNING] [echo] ****************************************
16:03:39[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:39[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/log]
16:03:39[WARNING] [javac] anomalous package-info.java path: package-info.java
16:03:39[INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:40[INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2/constants/package-info.class
16:03:40[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-log_RELEASE.jar
16:03:40[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:42[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:42[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:42[WARNING] [echo] ****************************************
16:03:42[WARNING] [echo] **** DEBUG MODE ON *****
16:03:42[WARNING] [echo] ****************************************
16:03:42[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:42[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/dao]
16:03:42[INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:42[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-dao_RELEASE.jar
16:03:42[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:45[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:45[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:45[WARNING] [echo] ****************************************
16:03:45[WARNING] [echo] **** DEBUG MODE ON *****
16:03:45[WARNING] [echo] ****************************************
16:03:45[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:45[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src]
16:03:45[INFO] [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:45[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit_RELEASE.jar
16:03:45[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
16:03:48[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:48[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:48[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:03:48[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-audit_RELEASE.jar
16:03:55[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole
16:03:55[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
16:03:55[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:03:55[WARNING] [echo] ****************************************
16:03:55[WARNING] [echo] **** DEBUG MODE ON *****
16:03:55[WARNING] [echo] ****************************************
16:03:55[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:03:55[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/control_station/src]
16:03:56[INFO] [javac] Compiling 742 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
16:04:09[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayConsole_RELEASE.jar
16:04:10[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
16:04:17[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/faces-config.xml
16:04:20[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor
16:04:20[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:20[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:04:20[WARNING] [echo] ****************************************
16:04:20[WARNING] [echo] **** DEBUG MODE ON *****
16:04:20[WARNING] [echo] ****************************************
16:04:20[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core
16:04:20[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:04:20[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/]
16:04:20[INFO] [javac] Compiling 161 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:22[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core_RELEASE.jar
16:04:22[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:24[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:24[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:04:24[WARNING] [echo] ****************************************
16:04:24[WARNING] [echo] **** DEBUG MODE ON *****
16:04:24[WARNING] [echo] ****************************************
16:04:24[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:04:24[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/resources]
16:04:24[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core-resources_RELEASE.jar
16:04:24[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:27[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:04:27[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:04:27[WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
16:04:27[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-core_RELEASE.jar
16:04:32[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/META-INF/faces-config.xml
16:04:34[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:34[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:04:34[WARNING] [echo] ****************************************
16:04:34[WARNING] [echo] **** DEBUG MODE ON *****
16:04:34[WARNING] [echo] ****************************************
16:04:34[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:04:34[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/]
16:04:34[INFO] [javac] Compiling 89 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:36[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-transazioni_RELEASE.jar
16:04:36[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:41[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/META-INF/faces-config.xml
16:04:44[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:44[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:04:44[WARNING] [echo] ****************************************
16:04:44[WARNING] [echo] **** DEBUG MODE ON *****
16:04:44[WARNING] [echo] ****************************************
16:04:44[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:04:44[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/]
16:04:44[INFO] [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:47[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-statistiche_RELEASE.jar
16:04:47[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:51[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/META-INF/faces-config.xml
16:04:54[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:54[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:04:54[WARNING] [echo] ****************************************
16:04:54[WARNING] [echo] **** DEBUG MODE ON *****
16:04:54[WARNING] [echo] ****************************************
16:04:54[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:04:54[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/]
16:04:54[INFO] [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:04:55[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-eventi_RELEASE.jar
16:04:55[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:05:00[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml
16:05:02[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:05:02[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:05:02[WARNING] [echo] ****************************************
16:05:02[WARNING] [echo] **** DEBUG MODE ON *****
16:05:02[WARNING] [echo] ****************************************
16:05:02[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:05:03[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/]
16:05:03[INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:05:03[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-allarmi_RELEASE.jar
16:05:03[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:05:10[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig
16:05:10[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
16:05:10[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:05:10[WARNING] [echo] ****************************************
16:05:10[WARNING] [echo] **** DEBUG MODE ON *****
16:05:10[WARNING] [echo] ****************************************
16:05:10[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:05:11[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/config/server/src/]
16:05:11[INFO] [javac] Compiling 462 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
16:05:17[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-config-server_RELEASE.jar
16:05:17[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
16:05:24[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:05:24[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:05:24[WARNING] [echo] ****************************************
16:05:24[WARNING] [echo] **** DEBUG MODE ON *****
16:05:24[WARNING] [echo] ****************************************
16:05:24[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:05:24[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/src/]
16:05:24[INFO] [javac] Compiling 126 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:05:26[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-monitor-server_RELEASE.jar
16:05:26[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
16:05:33[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:33[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:33[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:05:33[WARNING] [echo] ****************************************
16:05:33[WARNING] [echo] **** DEBUG MODE ON *****
16:05:33[WARNING] [echo] ****************************************
16:05:33[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:05:33[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/statistiche/src/]
16:05:33[INFO] [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:34[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-statistiche_RELEASE.jar
16:05:34[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:41[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:41[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:05:41[WARNING] [echo] ****************************************
16:05:41[WARNING] [echo] **** DEBUG MODE ON *****
16:05:41[WARNING] [echo] ****************************************
16:05:41[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:05:41[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/runtime-repository/src/]
16:05:41[INFO] [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:42[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-runtime-repository_RELEASE.jar
16:05:42[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:49[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:49[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:05:49[WARNING] [echo] ****************************************
16:05:49[WARNING] [echo] **** DEBUG MODE ON *****
16:05:49[WARNING] [echo] ****************************************
16:05:49[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:05:49[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/config_loader/src]
16:05:49[INFO] [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:50[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-configLoader_RELEASE.jar
16:05:50[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:57[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:57[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:05:57[WARNING] [echo] ****************************************
16:05:57[WARNING] [echo] **** DEBUG MODE ON *****
16:05:57[WARNING] [echo] ****************************************
16:05:57[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:05:57[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/govway_vault/src]
16:05:57[INFO] [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:05:58[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-vault_RELEASE.jar
16:05:58[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:06:05[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:06:05[WARNING] [echo] Java home: /opt/openjdk-21.0.7+6
16:06:05[WARNING] [echo] ****************************************
16:06:05[WARNING] [echo] **** DEBUG MODE ON *****
16:06:05[WARNING] [echo] ****************************************
16:06:05[WARNING] [echo] Raccolta informazioni git per inserimento in manifest...
16:06:05[WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/template_scan/src]
16:06:05[INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:06:06[INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-templateScan_RELEASE.jar
16:06:06[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
16:06:06[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build
16:06:06[INFO] [move] Moving 34 files to /var/lib/jenkins/workspace/GovWay/dist.backup
16:06:06[INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
16:06:06[INFO] [move] Moving 34 files to /var/lib/jenkins/workspace/GovWay/dist
16:06:06[INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist.backup
16:06:06[INFO] Executed tasks
16:06:06[INFO]
16:06:06[INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
16:06:06[INFO] Building package 1.0 [58/66]
16:06:06[INFO] from distrib/pom.xml
16:06:06[INFO] --------------------------------[ pom ]---------------------------------
16:06:06[INFO]
16:06:06[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
16:06:06[INFO] Building testsuite.utils 1.0 [59/66]
16:06:06[INFO] from tools/utils/mvn/pom.xml
16:06:06[INFO] --------------------------------[ pom ]---------------------------------
16:06:06[INFO]
16:06:06[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
16:06:06[INFO] Building testsuite.utils.sql 1.0 [60/66]
16:06:06[INFO] from tools/utils/mvn/sql/pom.xml
16:06:06[INFO] --------------------------------[ pom ]---------------------------------
16:06:06[INFO]
16:06:06[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
16:06:06[INFO] Building testsuite.pdd.core 1.0 [61/66]
16:06:06[INFO] from core/mvn/pom.xml
16:06:06[INFO] --------------------------------[ pom ]---------------------------------
16:06:06[INFO]
16:06:06[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
16:06:06[INFO] Building testsuite.pdd.core.sql 1.0 [62/66]
16:06:06[INFO] from core/mvn/sql/pom.xml
16:06:06[INFO] --------------------------------[ pom ]---------------------------------
16:06:06[INFO]
16:06:06[INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
16:06:06[INFO] Building static_analysis.spotbugs 1.0 [63/66]
16:06:06[INFO] from tools/spotbugs/mvn/pom.xml
16:06:06[INFO] --------------------------------[ pom ]---------------------------------
16:06:06[INFO]
16:06:06[INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
16:06:06[INFO] Building static_analysis.sonarqube 1.0 [64/66]
16:06:06[INFO] from tools/sonarqube/mvn/pom.xml
16:06:06[INFO] --------------------------------[ pom ]---------------------------------
16:06:06[INFO]
16:06:06[INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
16:06:06[INFO] Building dynamic_analysis.zap 1.0 [65/66]
16:06:06[INFO] from tools/zap/mvn/pom.xml
16:06:06[INFO] --------------------------------[ pom ]---------------------------------
16:06:06[INFO]
16:06:06[INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
16:06:06[INFO] Building coverage.jacoco 1.0 [66/66]
16:06:06[INFO] from tools/jacoco/mvn/pom.xml
16:06:06[INFO] --------------------------------[ pom ]---------------------------------
16:06:06[INFO] ------------------------------------------------------------------------
16:06:06[INFO] Reactor Summary for govway 1.0:
16:06:06[INFO]
16:06:06[INFO] govway ............................................. SUCCESS [ 0.004 s]
16:06:06[INFO] dependencies ....................................... SUCCESS [ 0.002 s]
16:06:06[INFO] dependencies.ant ................................... SUCCESS [ 1.430 s]
16:06:06[INFO] dependencies.antinstaller .......................... SUCCESS [ 0.041 s]
16:06:06[INFO] dependencies.angus ................................. SUCCESS [ 0.031 s]
16:06:06[INFO] dependencies.bean-validation ....................... SUCCESS [ 0.047 s]
16:06:06[INFO] dependencies.cxf ................................... SUCCESS [ 0.696 s]
16:06:06[INFO] dependencies.commons ............................... SUCCESS [ 0.274 s]
16:06:06[INFO] dependencies.console ............................... SUCCESS [ 0.035 s]
16:06:06[INFO] dependencies.git ................................... SUCCESS [ 0.023 s]
16:06:06[INFO] dependencies.httpcore .............................. SUCCESS [ 0.059 s]
16:06:06[INFO] dependencies.jackson ............................... SUCCESS [ 0.073 s]
16:06:06[INFO] dependencies.jakarta ............................... SUCCESS [ 0.069 s]
16:06:06[INFO] dependencies.jaxb .................................. SUCCESS [ 0.048 s]
16:06:06[INFO] dependencies.jetty ................................. SUCCESS [ 0.086 s]
16:06:06[INFO] dependencies.jmx ................................... SUCCESS [ 0.073 s]
16:06:06[INFO] dependencies.json .................................. SUCCESS [ 0.240 s]
16:06:06[INFO] dependencies.log ................................... SUCCESS [ 0.120 s]
16:06:06[INFO] dependencies.lucene ................................ SUCCESS [ 0.021 s]
16:06:06[INFO] dependencies.openapi4j ............................. SUCCESS [ 0.073 s]
16:06:06[INFO] dependencies.opensaml .............................. SUCCESS [ 0.074 s]
16:06:06[INFO] dependencies.pdf ................................... SUCCESS [ 0.025 s]
16:06:06[INFO] dependencies.redis ................................. SUCCESS [ 0.087 s]
16:06:06[INFO] dependencies.reports ............................... SUCCESS [ 0.034 s]
16:06:06[INFO] dependencies.saaj .................................. SUCCESS [ 0.076 s]
16:06:06[INFO] dependencies.security .............................. SUCCESS [ 0.040 s]
16:06:06[INFO] dependencies.shared ................................ SUCCESS [ 0.198 s]
16:06:06[INFO] dependencies.spring ................................ SUCCESS [ 0.032 s]
16:06:06[INFO] dependencies.spring-ldap ........................... SUCCESS [ 0.013 s]
16:06:06[INFO] dependencies.spring-security ....................... SUCCESS [ 0.014 s]
16:06:06[INFO] dependencies.swagger ............................... SUCCESS [ 0.097 s]
16:06:06[INFO] dependencies.wss4j ................................. SUCCESS [ 0.080 s]
16:06:06[INFO] dependencies.testsuite ............................. SUCCESS [ 0.000 s]
16:06:06[INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.082 s]
16:06:06[INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.001 s]
16:06:06[INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 0.050 s]
16:06:06[INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 0.052 s]
16:06:06[INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 0.062 s]
16:06:06[INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 0.074 s]
16:06:06[INFO] dependencies.testsuite.as.wildfly37 ................ SUCCESS [ 0.055 s]
16:06:06[INFO] dependencies.testsuite.as.wildfly38 ................ SUCCESS [ 0.056 s]
16:06:06[INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 0.010 s]
16:06:06[INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 0.010 s]
16:06:06[INFO] dependencies.testsuite.test ........................ SUCCESS [ 0.000 s]
16:06:06[INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 0.019 s]
16:06:06[INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 0.011 s]
16:06:06[INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 0.016 s]
16:06:06[INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 0.011 s]
16:06:06[INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 0.018 s]
16:06:06[INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 0.026 s]
16:06:06[INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 0.010 s]
16:06:06[INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 0.071 s]
16:06:06[INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 0.027 s]
16:06:06[INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.013 s]
16:06:06[INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.007 s]
16:06:06[INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.022 s]
16:06:06[INFO] compile ............................................ SUCCESS [12:51 min]
16:06:06[INFO] package ............................................ SUCCESS [ 0.002 s]
16:06:06[INFO] testsuite.utils .................................... SUCCESS [ 0.000 s]
16:06:06[INFO] testsuite.utils.sql ................................ SUCCESS [ 0.001 s]
16:06:06[INFO] testsuite.pdd.core ................................. SUCCESS [ 0.000 s]
16:06:06[INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.001 s]
16:06:06[INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.000 s]
16:06:06[INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.001 s]
16:06:06[INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.000 s]
16:06:06[INFO] coverage.jacoco .................................... SUCCESS [ 0.001 s]
16:06:06[INFO] ------------------------------------------------------------------------
16:06:06[INFO] BUILD SUCCESS
16:06:06[INFO] ------------------------------------------------------------------------
16:06:06[INFO] Total time: 12:56 min
16:06:06[INFO] Finished at: 2025-12-06T16:06:06+01:00
16:06:06[INFO] ------------------------------------------------------------------------
16:06:06[GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dpackage.git_info.generate=false -Dpackage=package -Dcompile=none -Dowasp=none -Dtestsuite=none package
16:06:08[INFO] Scanning for projects...
16:06:08[INFO] ------------------------------------------------------------------------
16:06:08[INFO] Reactor Build Order:
16:06:08[INFO]
16:06:08[INFO] govway [pom]
16:06:08[INFO] dependencies [pom]
16:06:08[INFO] dependencies.ant [pom]
16:06:08[INFO] dependencies.antinstaller [pom]
16:06:08[INFO] dependencies.angus [pom]
16:06:08[INFO] dependencies.bean-validation [pom]
16:06:08[INFO] dependencies.cxf [pom]
16:06:08[INFO] dependencies.commons [pom]
16:06:08[INFO] dependencies.console [pom]
16:06:08[INFO] dependencies.git [pom]
16:06:08[INFO] dependencies.httpcore [pom]
16:06:08[INFO] dependencies.jackson [pom]
16:06:08[INFO] dependencies.jakarta [pom]
16:06:08[INFO] dependencies.jaxb [pom]
16:06:08[INFO] dependencies.jetty [pom]
16:06:08[INFO] dependencies.jmx [pom]
16:06:08[INFO] dependencies.json [pom]
16:06:08[INFO] dependencies.log [pom]
16:06:08[INFO] dependencies.lucene [pom]
16:06:08[INFO] dependencies.openapi4j [pom]
16:06:08[INFO] dependencies.opensaml [pom]
16:06:08[INFO] dependencies.pdf [pom]
16:06:08[INFO] dependencies.redis [pom]
16:06:08[INFO] dependencies.reports [pom]
16:06:08[INFO] dependencies.saaj [pom]
16:06:08[INFO] dependencies.security [pom]
16:06:08[INFO] dependencies.shared [pom]
16:06:08[INFO] dependencies.spring [pom]
16:06:08[INFO] dependencies.spring-ldap [pom]
16:06:08[INFO] dependencies.spring-security [pom]
16:06:08[INFO] dependencies.swagger [pom]
16:06:08[INFO] dependencies.wss4j [pom]
16:06:08[INFO] dependencies.testsuite [pom]
16:06:08[INFO] dependencies.testsuite.axis14 [pom]
16:06:08[INFO] dependencies.testsuite.as [pom]
16:06:08[INFO] dependencies.testsuite.as.wildfly27 [pom]
16:06:08[INFO] dependencies.testsuite.as.wildfly28 [pom]
16:06:08[INFO] dependencies.testsuite.as.wildfly35 [pom]
16:06:09[INFO] dependencies.testsuite.as.wildfly36 [pom]
16:06:09[INFO] dependencies.testsuite.as.wildfly37 [pom]
16:06:09[INFO] dependencies.testsuite.as.wildfly38 [pom]
16:06:09[INFO] dependencies.testsuite.as.tomcat10 [pom]
16:06:09[INFO] dependencies.testsuite.as.tomcat11 [pom]
16:06:09[INFO] dependencies.testsuite.test [pom]
16:06:09[INFO] dependencies.testsuite.test.testng [pom]
16:06:09[INFO] dependencies.testsuite.test.junit4 [pom]
16:06:09[INFO] dependencies.testsuite.test.karate09 [pom]
16:06:09[INFO] dependencies.testsuite.test.logback [pom]
16:06:09[INFO] dependencies.testsuite.test.httpcore4 [pom]
16:06:09[INFO] dependencies.testsuite.test.spring5 [pom]
16:06:09[INFO] dependencies.testsuite.test.spring-ldap2 [pom]
16:06:09[INFO] dependencies.testsuite.test.apacheds [pom]
16:06:09[INFO] dependencies.testsuite.test.cxf3 [pom]
16:06:09[INFO] dependencies.testsuite.staticAnalysis [pom]
16:06:09[INFO] dependencies.testsuite.dynamicAnalysis [pom]
16:06:09[INFO] dependencies.testsuite.coverage [pom]
16:06:09[INFO] compile [pom]
16:06:09[INFO] package [pom]
16:06:09[INFO] testsuite.utils [pom]
16:06:09[INFO] testsuite.utils.sql [pom]
16:06:09[INFO] testsuite.pdd.core [pom]
16:06:09[INFO] testsuite.pdd.core.sql [pom]
16:06:09[INFO] static_analysis.spotbugs [pom]
16:06:09[INFO] static_analysis.sonarqube [pom]
16:06:09[INFO] dynamic_analysis.zap [pom]
16:06:09[INFO] coverage.jacoco [pom]
16:06:09[INFO]
16:06:09[INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
16:06:09[INFO] Building govway 1.0 [1/66]
16:06:09[INFO] from pom.xml
16:06:09[INFO] --------------------------------[ pom ]---------------------------------
16:06:09[INFO]
16:06:09[INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
16:06:09[INFO] Building dependencies 1.0 [2/66]
16:06:09[INFO] from mvn/dependencies/pom.xml
16:06:09[INFO] --------------------------------[ pom ]---------------------------------
16:06:09[INFO]
16:06:09[INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
16:06:09[INFO] Building dependencies.ant 1.0 [3/66]
16:06:09[INFO] from mvn/dependencies/ant/pom.xml
16:06:09[INFO] --------------------------------[ pom ]---------------------------------
16:06:09[INFO]
16:06:09[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant ---
16:06:09[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
16:06:09[INFO]
16:06:09[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
16:06:10[INFO]
16:06:10[INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
16:06:10[INFO] Building dependencies.antinstaller 1.0 [4/66]
16:06:10[INFO] from mvn/dependencies/antinstaller/pom.xml
16:06:10[INFO] --------------------------------[ pom ]---------------------------------
16:06:10[INFO]
16:06:10[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller ---
16:06:10[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
16:06:10[INFO]
16:06:10[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
16:06:10[INFO]
16:06:10[INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >----------------
16:06:10[INFO] Building dependencies.angus 1.0 [5/66]
16:06:10[INFO] from mvn/dependencies/angus/pom.xml
16:06:10[INFO] --------------------------------[ pom ]---------------------------------
16:06:10[INFO]
16:06:10[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus ---
16:06:10[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = [])
16:06:10[INFO]
16:06:10[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus ---
16:06:10[INFO]
16:06:10[INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
16:06:10[INFO] Building dependencies.bean-validation 1.0 [6/66]
16:06:10[INFO] from mvn/dependencies/bean-validation/pom.xml
16:06:10[INFO] --------------------------------[ pom ]---------------------------------
16:06:10[INFO]
16:06:10[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation ---
16:06:10[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
16:06:10[INFO]
16:06:10[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
16:06:10[INFO]
16:06:10[INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
16:06:10[INFO] Building dependencies.cxf 1.0 [7/66]
16:06:10[INFO] from mvn/dependencies/cxf/pom.xml
16:06:10[INFO] --------------------------------[ pom ]---------------------------------
16:06:10[INFO]
16:06:10[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf ---
16:06:10[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
16:06:10[INFO]
16:06:10[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
16:06:10[INFO]
16:06:10[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf ---
16:06:11[INFO] Executing tasks
16:06:11[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar
16:06:11[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar
16:06:11[INFO] Executed tasks
16:06:11[INFO]
16:06:11[INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
16:06:11[INFO] Building dependencies.commons 1.0 [8/66]
16:06:11[INFO] from mvn/dependencies/commons/pom.xml
16:06:11[INFO] --------------------------------[ pom ]---------------------------------
16:06:11[INFO]
16:06:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons ---
16:06:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
16:06:11[INFO]
16:06:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
16:06:11[INFO]
16:06:11[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons ---
16:06:11[INFO] Executing tasks
16:06:11[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar
16:06:11[INFO] Executed tasks
16:06:11[INFO]
16:06:11[INFO] --------------< org.openspcoop2:org.openspcoop2.console >---------------
16:06:11[INFO] Building dependencies.console 1.0 [9/66]
16:06:11[INFO] from mvn/dependencies/console/pom.xml
16:06:11[INFO] --------------------------------[ pom ]---------------------------------
16:06:11[INFO]
16:06:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console ---
16:06:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = [])
16:06:11[INFO]
16:06:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console ---
16:06:11[INFO]
16:06:11[INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
16:06:11[INFO] Building dependencies.git 1.0 [10/66]
16:06:11[INFO] from mvn/dependencies/git/pom.xml
16:06:11[INFO] --------------------------------[ pom ]---------------------------------
16:06:11[INFO]
16:06:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git ---
16:06:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
16:06:11[INFO]
16:06:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
16:06:11[INFO]
16:06:11[INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
16:06:11[INFO] Building dependencies.httpcore 1.0 [11/66]
16:06:11[INFO] from mvn/dependencies/httpcore/pom.xml
16:06:11[INFO] --------------------------------[ pom ]---------------------------------
16:06:11[INFO]
16:06:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore ---
16:06:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
16:06:11[INFO]
16:06:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
16:06:11[INFO]
16:06:11[INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
16:06:11[INFO] Building dependencies.jackson 1.0 [12/66]
16:06:11[INFO] from mvn/dependencies/jackson/pom.xml
16:06:11[INFO] --------------------------------[ pom ]---------------------------------
16:06:11[INFO]
16:06:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson ---
16:06:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
16:06:11[INFO]
16:06:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
16:06:11[INFO]
16:06:11[INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >---------------
16:06:11[INFO] Building dependencies.jakarta 1.0 [13/66]
16:06:11[INFO] from mvn/dependencies/jakarta/pom.xml
16:06:11[INFO] --------------------------------[ pom ]---------------------------------
16:06:11[INFO]
16:06:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta ---
16:06:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = [])
16:06:11[INFO]
16:06:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta ---
16:06:11[INFO]
16:06:11[INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >----------------
16:06:11[INFO] Building dependencies.jaxb 1.0 [14/66]
16:06:11[INFO] from mvn/dependencies/jaxb/pom.xml
16:06:11[INFO] --------------------------------[ pom ]---------------------------------
16:06:11[INFO]
16:06:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb ---
16:06:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = [])
16:06:11[INFO]
16:06:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb ---
16:06:11[INFO]
16:06:11[INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
16:06:11[INFO] Building dependencies.jetty 1.0 [15/66]
16:06:11[INFO] from mvn/dependencies/jetty/pom.xml
16:06:11[INFO] --------------------------------[ pom ]---------------------------------
16:06:11[INFO]
16:06:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty ---
16:06:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
16:06:11[INFO]
16:06:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
16:06:11[INFO]
16:06:11[INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >-----------------
16:06:11[INFO] Building dependencies.jmx 1.0 [16/66]
16:06:11[INFO] from mvn/dependencies/jmx/pom.xml
16:06:11[INFO] --------------------------------[ pom ]---------------------------------
16:06:11[INFO]
16:06:11[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx ---
16:06:11[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = [])
16:06:11[INFO]
16:06:11[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx ---
16:06:11[INFO]
16:06:11[INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
16:06:11[INFO] Building dependencies.json 1.0 [17/66]
16:06:11[INFO] from mvn/dependencies/json/pom.xml
16:06:11[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
16:06:12[INFO]
16:06:12[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json ---
16:06:12[INFO] Executing tasks
16:06:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar
16:06:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar
16:06:12[INFO] Executed tasks
16:06:12[INFO]
16:06:12[INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json ---
16:06:12[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar
16:06:12[INFO]
16:06:12[INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json ---
16:06:12[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar
16:06:12[INFO]
16:06:12[INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json ---
16:06:12[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar
16:06:12[INFO]
16:06:12[INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json ---
16:06:12[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar
16:06:12[INFO]
16:06:12[INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json ---
16:06:12[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar
16:06:12[INFO]
16:06:12[INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json ---
16:06:12[INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar
16:06:12[INFO]
16:06:12[INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
16:06:12[INFO] Building dependencies.log 1.0 [18/66]
16:06:12[INFO] from mvn/dependencies/log/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
16:06:12[INFO]
16:06:12[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log ---
16:06:12[INFO] Executing tasks
16:06:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar
16:06:12[INFO] Executed tasks
16:06:12[INFO]
16:06:12[INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
16:06:12[INFO] Building dependencies.lucene 1.0 [19/66]
16:06:12[INFO] from mvn/dependencies/lucene/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
16:06:12[INFO]
16:06:12[INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
16:06:12[INFO] Building dependencies.openapi4j 1.0 [20/66]
16:06:12[INFO] from mvn/dependencies/openapi4j/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
16:06:12[INFO]
16:06:12[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j ---
16:06:12[INFO] Executing tasks
16:06:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar
16:06:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar
16:06:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar
16:06:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar
16:06:12[INFO] Executed tasks
16:06:12[INFO]
16:06:12[INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
16:06:12[INFO] Building dependencies.opensaml 1.0 [21/66]
16:06:12[INFO] from mvn/dependencies/opensaml/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
16:06:12[INFO]
16:06:12[INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
16:06:12[INFO] Building dependencies.pdf 1.0 [22/66]
16:06:12[INFO] from mvn/dependencies/pdf/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
16:06:12[INFO]
16:06:12[INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
16:06:12[INFO] Building dependencies.redis 1.0 [23/66]
16:06:12[INFO] from mvn/dependencies/redis/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
16:06:12[INFO]
16:06:12[INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
16:06:12[INFO] Building dependencies.reports 1.0 [24/66]
16:06:12[INFO] from mvn/dependencies/reports/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
16:06:12[INFO]
16:06:12[INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
16:06:12[INFO] Building dependencies.saaj 1.0 [25/66]
16:06:12[INFO] from mvn/dependencies/saaj/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
16:06:12[INFO]
16:06:12[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj ---
16:06:12[INFO] Executing tasks
16:06:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar
16:06:12[INFO] Executed tasks
16:06:12[INFO]
16:06:12[INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
16:06:12[INFO] Building dependencies.security 1.0 [26/66]
16:06:12[INFO] from mvn/dependencies/security/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
16:06:12[INFO]
16:06:12[INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
16:06:12[INFO] Building dependencies.shared 1.0 [27/66]
16:06:12[INFO] from mvn/dependencies/shared/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
16:06:12[INFO]
16:06:12[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared ---
16:06:12[INFO] Executing tasks
16:06:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar
16:06:12[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar
16:06:12[INFO] Executed tasks
16:06:12[INFO]
16:06:12[INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
16:06:12[INFO] Building dependencies.spring 1.0 [28/66]
16:06:12[INFO] from mvn/dependencies/spring/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
16:06:12[INFO]
16:06:12[INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >-------------
16:06:12[INFO] Building dependencies.spring-ldap 1.0 [29/66]
16:06:12[INFO] from mvn/dependencies/spring-ldap/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap ---
16:06:12[INFO]
16:06:12[INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
16:06:12[INFO] Building dependencies.spring-security 1.0 [30/66]
16:06:12[INFO] from mvn/dependencies/spring-security/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:12[INFO]
16:06:12[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security ---
16:06:12[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
16:06:12[INFO]
16:06:12[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
16:06:12[INFO]
16:06:12[INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
16:06:12[INFO] Building dependencies.swagger 1.0 [31/66]
16:06:12[INFO] from mvn/dependencies/swagger/pom.xml
16:06:12[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
16:06:13[INFO]
16:06:13[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger ---
16:06:13[INFO] Executing tasks
16:06:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar
16:06:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar
16:06:13[INFO] Executed tasks
16:06:13[INFO]
16:06:13[INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
16:06:13[INFO] Building dependencies.wss4j 1.0 [32/66]
16:06:13[INFO] from mvn/dependencies/wss4j/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
16:06:13[INFO]
16:06:13[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j ---
16:06:13[INFO] Executing tasks
16:06:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar
16:06:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar
16:06:13[INFO] Executed tasks
16:06:13[INFO]
16:06:13[INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
16:06:13[INFO] Building dependencies.testsuite 1.0 [33/66]
16:06:13[INFO] from mvn/dependencies/testsuite/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
16:06:13[INFO] Building dependencies.testsuite.axis14 1.0 [34/66]
16:06:13[INFO] from mvn/dependencies/testsuite/axis14/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
16:06:13[INFO]
16:06:13[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 ---
16:06:13[INFO] Executing tasks
16:06:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar
16:06:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar
16:06:13[INFO] Executed tasks
16:06:13[INFO]
16:06:13[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
16:06:13[INFO] Building dependencies.testsuite.as 1.0 [35/66]
16:06:13[INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >--
16:06:13[INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/66]
16:06:13[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 ---
16:06:13[INFO]
16:06:13[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >--
16:06:13[INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/66]
16:06:13[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 ---
16:06:13[INFO]
16:06:13[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >--
16:06:13[INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/66]
16:06:13[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 ---
16:06:13[INFO]
16:06:13[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >--
16:06:13[INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/66]
16:06:13[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 ---
16:06:13[INFO]
16:06:13[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly37 >--
16:06:13[INFO] Building dependencies.testsuite.as.wildfly37 1.0 [40/66]
16:06:13[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly37/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly37 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly37 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly37 ---
16:06:13[INFO]
16:06:13[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly38 >--
16:06:13[INFO] Building dependencies.testsuite.as.wildfly38 1.0 [41/66]
16:06:13[INFO] from mvn/dependencies/testsuite/applicationServer/wildfly38/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly38 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly38 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly38 ---
16:06:13[INFO]
16:06:13[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >--
16:06:13[INFO] Building dependencies.testsuite.as.tomcat10 1.0 [42/66]
16:06:13[INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 ---
16:06:13[INFO]
16:06:13[INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >--
16:06:13[INFO] Building dependencies.testsuite.as.tomcat11 1.0 [43/66]
16:06:13[INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 ---
16:06:13[INFO]
16:06:13[INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
16:06:13[INFO] Building dependencies.testsuite.test 1.0 [44/66]
16:06:13[INFO] from mvn/dependencies/testsuite/test/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >--------
16:06:13[INFO] Building dependencies.testsuite.test.testng 1.0 [45/66]
16:06:13[INFO] from mvn/dependencies/testsuite/test/testng/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng ---
16:06:13[INFO]
16:06:13[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >--------
16:06:13[INFO] Building dependencies.testsuite.test.junit4 1.0 [46/66]
16:06:13[INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 ---
16:06:13[INFO]
16:06:13[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >-------
16:06:13[INFO] Building dependencies.testsuite.test.karate09 1.0 [47/66]
16:06:13[INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 ---
16:06:13[INFO]
16:06:13[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >-------
16:06:13[INFO] Building dependencies.testsuite.test.logback 1.0 [48/66]
16:06:13[INFO] from mvn/dependencies/testsuite/test/logback/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback ---
16:06:13[INFO]
16:06:13[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------
16:06:13[INFO] Building dependencies.testsuite.test.httpcore4 1.0 [49/66]
16:06:13[INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 ---
16:06:13[INFO]
16:06:13[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >-------
16:06:13[INFO] Building dependencies.testsuite.test.spring5 1.0 [50/66]
16:06:13[INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 ---
16:06:13[INFO]
16:06:13[INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >-----
16:06:13[INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [51/66]
16:06:13[INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 ---
16:06:13[INFO]
16:06:13[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >-------
16:06:13[INFO] Building dependencies.testsuite.test.apacheds 1.0 [52/66]
16:06:13[INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds ---
16:06:13[INFO]
16:06:13[INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds ---
16:06:13[INFO] Executing tasks
16:06:13[INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar
16:06:13[INFO] Executed tasks
16:06:13[INFO]
16:06:13[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >---------
16:06:13[INFO] Building dependencies.testsuite.test.cxf3 1.0 [53/66]
16:06:13[INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 ---
16:06:13[INFO]
16:06:13[INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
16:06:13[INFO] Building dependencies.testsuite.staticAnalysis 1.0 [54/66]
16:06:13[INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
16:06:13[INFO]
16:06:13[INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
16:06:13[INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [55/66]
16:06:13[INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
16:06:13[INFO]
16:06:13[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
16:06:13[INFO] Building dependencies.testsuite.coverage 1.0 [56/66]
16:06:13[INFO] from mvn/dependencies/testsuite/coverage/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
16:06:13[INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
16:06:13[INFO]
16:06:13[INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
16:06:13[INFO]
16:06:13[INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
16:06:13[INFO] Building compile 1.0 [57/66]
16:06:13[INFO] from mvn/compile/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
16:06:13[INFO] Building package 1.0 [58/66]
16:06:13[INFO] from distrib/pom.xml
16:06:13[INFO] --------------------------------[ pom ]---------------------------------
16:06:13[INFO]
16:06:13[INFO] --- antrun:3.1.0:run (default) @ org.openspcoop2.package ---
16:06:13[INFO] Executing tasks
16:06:13[INFO] [exec] INFO <2025/12/06 16:06:13>: ---------------------------------------
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:13>: WORK_DIR: /var/lib/jenkins/workspace/GovWay/dist
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:13>: LOG_DIR: /var/lib/jenkins/workspace/GovWay/log
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:13>: TIPO: branches
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:13>: BUILD-SETUP: true
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:13>: BUILD-DOC: false
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:13>: BUILD-LIB: false
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:13>: READ_GIT_INFO: false
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:13>: VERSION: 3.4.1.p1.build-master
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:13>: ---------------------------------------
16:06:14[INFO] [exec] WARN <2025/12/06 16:06:13>: Generazione distribuzione sorgente non eseguita su richiesta utente.
16:06:14[INFO] [exec] ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:14>: Comincio produzione distribuzione binaria
16:06:14[INFO] [exec] INFO <2025/12/06 16:06:14>: Generazione dei pacchetti software in corso (!!NOTA: questa operazione richiede parecchi minuti) ...
16:46:18[INFO] [exec] INFO <2025/12/06 16:46:18>: Generazione dei pacchetti software terminata correttamente
16:46:18[INFO] [exec] INFO <2025/12/06 16:46:18>: Generazione della documentazione (Questa operazione richiede qualche minuto) ...
16:46:18[INFO] [exec] INFO <2025/12/06 16:46:18>: Generazione della documentazione terminata correttamente
16:46:18[INFO] [exec] INFO <2025/12/06 16:46:18>: Generazione pacchetto installer ...
16:46:39[INFO] [exec] /bin/rm -rf /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.4.1.p1.build-master
16:46:39[INFO] [exec] INFO <2025/12/06 16:46:39>: Generazione pacchetto installer terminata correttamente.
16:46:39[INFO] [exec] INFO <2025/12/06 16:46:39>: Generazione distribuzione binaria terminata correttamente. Archivio generato: /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.4.1.p1.build-master.tgz
16:46:39[INFO] Executed tasks
16:46:39[INFO]
16:46:39[INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
16:46:39[INFO] Building testsuite.utils 1.0 [59/66]
16:46:39[INFO] from tools/utils/mvn/pom.xml
16:46:39[INFO] --------------------------------[ pom ]---------------------------------
16:46:39[INFO]
16:46:39[INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
16:46:39[INFO] Building testsuite.utils.sql 1.0 [60/66]
16:46:39[INFO] from tools/utils/mvn/sql/pom.xml
16:46:39[INFO] --------------------------------[ pom ]---------------------------------
16:46:39[INFO]
16:46:39[INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
16:46:39[INFO] Building testsuite.pdd.core 1.0 [61/66]
16:46:39[INFO] from core/mvn/pom.xml
16:46:39[INFO] --------------------------------[ pom ]---------------------------------
16:46:39[INFO]
16:46:39[INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
16:46:39[INFO] Building testsuite.pdd.core.sql 1.0 [62/66]
16:46:39[INFO] from core/mvn/sql/pom.xml
16:46:39[INFO] --------------------------------[ pom ]---------------------------------
16:46:39[INFO]
16:46:39[INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
16:46:39[INFO] Building static_analysis.spotbugs 1.0 [63/66]
16:46:39[INFO] from tools/spotbugs/mvn/pom.xml
16:46:39[INFO] --------------------------------[ pom ]---------------------------------
16:46:39[INFO]
16:46:39[INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
16:46:39[INFO] Building static_analysis.sonarqube 1.0 [64/66]
16:46:39[INFO] from tools/sonarqube/mvn/pom.xml
16:46:39[INFO] --------------------------------[ pom ]---------------------------------
16:46:39[INFO]
16:46:39[INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
16:46:39[INFO] Building dynamic_analysis.zap 1.0 [65/66]
16:46:39[INFO] from tools/zap/mvn/pom.xml
16:46:39[INFO] --------------------------------[ pom ]---------------------------------
16:46:39[INFO]
16:46:39[INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
16:46:39[INFO] Building coverage.jacoco 1.0 [66/66]
16:46:39[INFO] from tools/jacoco/mvn/pom.xml
16:46:39[INFO] --------------------------------[ pom ]---------------------------------
16:46:39[INFO] ------------------------------------------------------------------------
16:46:39[INFO] Reactor Summary for govway 1.0:
16:46:39[INFO]
16:46:39[INFO] govway ............................................. SUCCESS [ 0.005 s]
16:46:39[INFO] dependencies ....................................... SUCCESS [ 0.001 s]
16:46:39[INFO] dependencies.ant ................................... SUCCESS [ 1.378 s]
16:46:39[INFO] dependencies.antinstaller .......................... SUCCESS [ 0.041 s]
16:46:39[INFO] dependencies.angus ................................. SUCCESS [ 0.032 s]
16:46:39[INFO] dependencies.bean-validation ....................... SUCCESS [ 0.045 s]
16:46:39[INFO] dependencies.cxf ................................... SUCCESS [ 0.722 s]
16:46:39[INFO] dependencies.commons ............................... SUCCESS [ 0.273 s]
16:46:39[INFO] dependencies.console ............................... SUCCESS [ 0.034 s]
16:46:39[INFO] dependencies.git ................................... SUCCESS [ 0.022 s]
16:46:39[INFO] dependencies.httpcore .............................. SUCCESS [ 0.051 s]
16:46:39[INFO] dependencies.jackson ............................... SUCCESS [ 0.071 s]
16:46:39[INFO] dependencies.jakarta ............................... SUCCESS [ 0.067 s]
16:46:39[INFO] dependencies.jaxb .................................. SUCCESS [ 0.046 s]
16:46:39[INFO] dependencies.jetty ................................. SUCCESS [ 0.094 s]
16:46:39[INFO] dependencies.jmx ................................... SUCCESS [ 0.069 s]
16:46:39[INFO] dependencies.json .................................. SUCCESS [ 0.209 s]
16:46:39[INFO] dependencies.log ................................... SUCCESS [ 0.107 s]
16:46:39[INFO] dependencies.lucene ................................ SUCCESS [ 0.022 s]
16:46:39[INFO] dependencies.openapi4j ............................. SUCCESS [ 0.069 s]
16:46:39[INFO] dependencies.opensaml .............................. SUCCESS [ 0.069 s]
16:46:39[INFO] dependencies.pdf ................................... SUCCESS [ 0.027 s]
16:46:39[INFO] dependencies.redis ................................. SUCCESS [ 0.077 s]
16:46:39[INFO] dependencies.reports ............................... SUCCESS [ 0.040 s]
16:46:39[INFO] dependencies.saaj .................................. SUCCESS [ 0.055 s]
16:46:39[INFO] dependencies.security .............................. SUCCESS [ 0.051 s]
16:46:39[INFO] dependencies.shared ................................ SUCCESS [ 0.201 s]
16:46:39[INFO] dependencies.spring ................................ SUCCESS [ 0.032 s]
16:46:39[INFO] dependencies.spring-ldap ........................... SUCCESS [ 0.012 s]
16:46:39[INFO] dependencies.spring-security ....................... SUCCESS [ 0.017 s]
16:46:39[INFO] dependencies.swagger ............................... SUCCESS [ 0.100 s]
16:46:39[INFO] dependencies.wss4j ................................. SUCCESS [ 0.074 s]
16:46:39[INFO] dependencies.testsuite ............................. SUCCESS [ 0.000 s]
16:46:39[INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.093 s]
16:46:39[INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.001 s]
16:46:39[INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 0.053 s]
16:46:39[INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 0.052 s]
16:46:39[INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 0.064 s]
16:46:39[INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 0.060 s]
16:46:39[INFO] dependencies.testsuite.as.wildfly37 ................ SUCCESS [ 0.074 s]
16:46:39[INFO] dependencies.testsuite.as.wildfly38 ................ SUCCESS [ 0.064 s]
16:46:39[INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 0.011 s]
16:46:39[INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 0.010 s]
16:46:39[INFO] dependencies.testsuite.test ........................ SUCCESS [ 0.000 s]
16:46:39[INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 0.020 s]
16:46:39[INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 0.011 s]
16:46:39[INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 0.016 s]
16:46:39[INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 0.013 s]
16:46:39[INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 0.018 s]
16:46:39[INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 0.016 s]
16:46:39[INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 0.010 s]
16:46:39[INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 0.072 s]
16:46:39[INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 0.024 s]
16:46:39[INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.012 s]
16:46:39[INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.007 s]
16:46:39[INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.023 s]
16:46:39[INFO] compile ............................................ SUCCESS [ 0.000 s]
16:46:39[INFO] package ............................................ SUCCESS [40:26 min]
16:46:39[INFO] testsuite.utils .................................... SUCCESS [ 0.001 s]
16:46:39[INFO] testsuite.utils.sql ................................ SUCCESS [ 0.000 s]
16:46:39[INFO] testsuite.pdd.core ................................. SUCCESS [ 0.001 s]
16:46:39[INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.000 s]
16:46:39[INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.000 s]
16:46:39[INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.001 s]
16:46:39[INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.000 s]
16:46:39[INFO] coverage.jacoco .................................... SUCCESS [ 0.001 s]
16:46:39[INFO] ------------------------------------------------------------------------
16:46:39[INFO] BUILD SUCCESS
16:46:39[INFO] ------------------------------------------------------------------------
16:46:39[INFO] Total time: 40:31 min
16:46:39[INFO] Finished at: 2025-12-06T16:46:39+01:00
16:46:39[INFO] ------------------------------------------------------------------------
16:46:39[GovWay] $ /bin/bash /tmp/jenkins15226767502442440114.sh
16:46:39Sistemo dependency-check-result/dependency-check-report.xml ...
16:46:39Sistemo dependency-check-result/dependency-check-report.xml ok
16:46:39[GovWay] $ /bin/bash /tmp/jenkins16678435798375718007.sh
16:46:39Archive Name [govway-installer-3.4.1.p1.build-master.tgz]
16:46:42Pubblicazione last distrib ...
16:46:42Pubblicazione last distrib effettuata
16:46:42Pubblicazione installer su risultati testsuite ...
16:46:43Pubblicazione installer su risultati testsuite effettuata: scaricabile alla url 'https://jenkins.link.it/govway/govway4-testsuite/installer/govway-installer-3.4.1.p1.build-master.tgz'
16:46:43Archive DIR [govway-installer-3.4.1.p1.build-master]
16:46:43Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server ...
16:46:4416:46:44PLAY [instance_govway] *********************************************************
16:46:4416:46:44TASK [Gathering Facts] *********************************************************
16:46:45[WARNING]: Platform linux on host 127.0.0.1 is using the discovered Python
16:46:45interpreter at /usr/bin/python, but future installation of another Python
16:46:45interpreter could change this. See https://docs.ansible.com/ansible/2.9/referen16:46:45ce_appendices/interpreter_discovery.html for more information.
16:46:45ok: [127.0.0.1]
16:46:4516:46:45TASK [include_vars] ************************************************************
16:46:45ok: [127.0.0.1]
16:46:4516:46:45TASK [link.govway : Remove Old Jenkins Installer] ******************************
16:46:46[WARNING]: Consider using the file module with state=absent rather than running
16:46:46'rm'. If you need to use command because file is insufficient you can add
16:46:46'warn: false' to this command task or set 'command_warnings=False' in
16:46:46ansible.cfg to get rid of this message.
16:46:46changed: [127.0.0.1]
16:46:4616:46:46TASK [link.govway : Load Jenkins Installer] ************************************
16:46:58changed: [127.0.0.1]
16:46:5816:46:58TASK [link.govway : Install the setup template] ********************************
16:46:59changed: [127.0.0.1]
16:46:5916:46:59TASK [link.govway : Fix the Govway installer to run non interactively] *********
16:46:59changed: [127.0.0.1]
16:46:5916:46:59TASK [link.govway : Fix the installer script to run non interactively] *********
16:47:00ok: [127.0.0.1]
16:47:0016:47:00TASK [link.govway : Fix the installer script template position] ****************
16:47:00ok: [127.0.0.1]
16:47:0016:47:00TASK [link.govway : Verify JAVA_HOME and Run the Goway Setup] ******************
16:48:38changed: [127.0.0.1]
16:48:3816:48:38TASK [link.govway : Stop Tomcat 11] ********************************************
16:48:53[WARNING]: Consider using the service module rather than running 'service'. If
16:48:53you need to use command because service is insufficient you can add 'warn:
16:48:53false' to this command task or set 'command_warnings=False' in ansible.cfg to
16:48:53get rid of this message.
16:48:53changed: [127.0.0.1]
16:48:5316:48:53TASK [link.govway : Drop Govway DB and Create new one] *************************
16:49:09changed: [127.0.0.1]
16:49:0916:49:09TASK [link.govway : Load GovWay.sql] *******************************************
16:49:13changed: [127.0.0.1]
16:49:1316:49:13TASK [link.govway : Load GovWay_init.sql] **************************************
16:49:13changed: [127.0.0.1]
16:49:1316:49:13TASK [link.govway : Create tomcat configuration backup directory] **************
16:49:14changed: [127.0.0.1]
16:49:1416:49:14TASK [link.govway : Backup Govway data sources] ********************************
16:49:14changed: [127.0.0.1] => (item=govwayConsole.xml)
16:49:14changed: [127.0.0.1] => (item=govwayMonitor.xml)
16:49:15changed: [127.0.0.1] => (item=govway.xml)
16:49:15changed: [127.0.0.1] => (item=govwayAPIConfig.xml)
16:49:15changed: [127.0.0.1] => (item=govwayAPIMonitor.xml)
16:49:1516:49:15TASK [link.govway : Backup Govway war files] ***********************************
16:49:16changed: [127.0.0.1] => (item=govwayConsole.war)
16:49:17changed: [127.0.0.1] => (item=govwayMonitor.war)
16:49:17changed: [127.0.0.1] => (item=govway.war)
16:49:18changed: [127.0.0.1] => (item=govwayAPIConfig.war)
16:49:19changed: [127.0.0.1] => (item=govwayAPIMonitor.war)
16:49:1916:49:19TASK [link.govway : Remove archive] ********************************************
16:49:19changed: [127.0.0.1]
16:49:1916:49:19TASK [link.govway : Remove archive unpackaged] *********************************
16:49:19changed: [127.0.0.1]
16:49:2016:49:20TASK [link.govway : Backup Govway Properties files] ****************************
16:49:20changed: [127.0.0.1] => (item=console_local.properties)
16:49:20changed: [127.0.0.1] => (item=consolePassword.properties)
16:49:20changed: [127.0.0.1] => (item=govway.fileTrace.log4j2.properties)
16:49:20changed: [127.0.0.1] => (item=govway.fileTrace.properties)
16:49:21changed: [127.0.0.1] => (item=govway_local.jcs.properties)
16:49:21changed: [127.0.0.1] => (item=govway_local.properties)
16:49:21changed: [127.0.0.1] => (item=monitor_local.properties)
16:49:21changed: [127.0.0.1] => (item=spcoop_local.properties)
16:49:22changed: [127.0.0.1] => (item=modipa_local.properties)
16:49:22changed: [127.0.0.1] => (item=rs-api-config_local.properties)
16:49:22changed: [127.0.0.1] => (item=rs-api-monitor_local.properties)
16:49:22changed: [127.0.0.1] => (item=govway.map.properties)
16:49:23changed: [127.0.0.1] => (item=byok.properties)
16:49:23changed: [127.0.0.1] => (item=govway.secrets.properties)
16:49:23changed: [127.0.0.1] => (item=govway.nodirun.properties)
16:49:2316:49:23TASK [link.govway : Remove tools] **********************************************
16:49:23changed: [127.0.0.1]
16:49:2316:49:23TASK [link.govway : Deploy the Govway data sources] ****************************
16:49:24ok: [127.0.0.1] => (item=govwayConsole.xml)
16:49:24ok: [127.0.0.1] => (item=govwayMonitor.xml)
16:49:24ok: [127.0.0.1] => (item=govway.xml)
16:49:24ok: [127.0.0.1] => (item=govwayAPIConfig.xml)
16:49:24ok: [127.0.0.1] => (item=govwayAPIMonitor.xml)
16:49:2416:49:24TASK [link.govway : Deploy the Govway war files] *******************************
16:49:25changed: [127.0.0.1] => (item=govwayConsole.war)
16:49:26changed: [127.0.0.1] => (item=govwayMonitor.war)
16:49:27changed: [127.0.0.1] => (item=govway.war)
16:49:27changed: [127.0.0.1] => (item=govwayAPIConfig.war)
16:49:28changed: [127.0.0.1] => (item=govwayAPIMonitor.war)
16:49:2816:49:28TASK [link.govway : Deploy the Properties files] *******************************
16:49:28ok: [127.0.0.1] => (item=console_local.properties)
16:49:28ok: [127.0.0.1] => (item=consolePassword.properties)
16:49:29ok: [127.0.0.1] => (item=govway.fileTrace.log4j2.properties)
16:49:29ok: [127.0.0.1] => (item=govway.fileTrace.properties)
16:49:29ok: [127.0.0.1] => (item=govway_local.jcs.properties)
16:49:29ok: [127.0.0.1] => (item=govway_local.properties)
16:49:30ok: [127.0.0.1] => (item=monitor_local.properties)
16:49:30ok: [127.0.0.1] => (item=spcoop_local.properties)
16:49:30ok: [127.0.0.1] => (item=modipa_local.properties)
16:49:30ok: [127.0.0.1] => (item=rs-api-config_local.properties)
16:49:30ok: [127.0.0.1] => (item=rs-api-monitor_local.properties)
16:49:31ok: [127.0.0.1] => (item=govway.map.properties)
16:49:31ok: [127.0.0.1] => (item=byok.properties)
16:49:31ok: [127.0.0.1] => (item=govway.secrets.properties)
16:49:31ok: [127.0.0.1] => (item=govway.nodirun.properties)
16:49:3116:49:31TASK [link.govway : Set Govway Console Name] ***********************************
16:49:32ok: [127.0.0.1]
16:49:3216:49:32TASK [link.govway : Set Govway Monitor Name] ***********************************
16:49:32ok: [127.0.0.1]
16:49:3216:49:32TASK [link.govway : Deploy the tools dir] **************************************
16:49:36changed: [127.0.0.1] => (item=govway-config-loader)
16:49:40changed: [127.0.0.1] => (item=govway-vault-cli)
16:49:4016:49:40TASK [link.govway : Change tomcat files ownership "/opt/apache-tomcat-11.0.8"] ***
16:50:04changed: [127.0.0.1]
16:50:0416:50:04TASK [link.govway : Change tomcat files ownership "/etc/govway"] ***************
16:50:04changed: [127.0.0.1]
16:50:0416:50:04TASK [link.govway : Change tomcat files ownership "/var/log/govway"] ***********
16:50:05changed: [127.0.0.1]
16:50:0516:50:05TASK [link.govway : Start Tomcat 11] *******************************************
16:50:05changed: [127.0.0.1]
16:50:0516:50:05PLAY RECAP *********************************************************************
16:50:05127.0.0.1 : ok=30 changed=22 unreachable=0 failed=0 skipped=0 rescued=0 ignored=0
16:50:0516:50:05Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server terminato
16:50:0516:50:05Attendo che GovWay sia completamente riavviato (timeout 120sec)
16:50:05.
16:50:06.
16:51:21.
16:51:22.
16:51:23.
16:51:24.
16:51:25.
16:51:26.
16:51:27.
16:51:28.
16:51:29GovWay è tornato operativo
16:51:29[GovWay] $ /bin/bash /tmp/jenkins9084762990460366345.sh
16:51:2916:51:29**********************************************
16:51:2916:51:29 Verifica Accesso Console
16:51:2916:51:30 Accesso GovWay : Login effettuato con successo
16:51:3116:51:31 Autorizzazioni: OK
16:51:3116:51:31 Verifica Session Fixation (CWE-384)
16:51:3116:51:31 Primo cookie (pre-auth): JSESSIONID_GW_CONSOLE=600D11294A47F6132F20602895A7A5D2
16:51:3116:51:31 Secondo cookie (after login): JSESSIONID_GW_CONSOLE=041CFBFAF3CB43FE86AD7C687FBD1193
16:51:31 Verifica cookie pre-autenticazione con cookie dopo autenticazione: OK sono diversi
16:51:31 Rilevata problema di accesso dopo login
16:51:31 Atteso: http://127.0.0.1:8080/govwayConsole/messagePage.do?mpText=Console+ripristinata+con+successo.&mpType=info-sintetico16:51:31 Ricevuto: messagePage.do?mpText=Console+ripristinata+con+successo.&mpType=info-sintetico
16:51:3116:51:31**********************************************
16:51:3116:51:31**********************************************
16:51:3116:51:31 Verifica Accesso Console Monitoraggio
16:51:3116:51:35 Accesso GovWay : Login effettuato con successo
16:51:3516:51:35 Autorizzazioni: OK
16:51:3516:51:35 Verifica Session Fixation (CWE-384)
16:51:3516:51:35 Primo cookie (pre-auth): JSESSIONID_GW_MONITOR=36C86691E091EDB71E50E185B7871D14
16:51:3516:51:36 Secondo cookie (after login): JSESSIONID_GW_MONITOR=79B3CCA8C1CFD48CB51E08ACBAB942AF
16:51:36 Verifica cookie pre-autenticazione con cookie dopo autenticazione: OK sono diversi
16:51:37 Verifica accesso dopo login: OK
16:51:3716:51:37 Terzo cookie: JSESSIONID_GW_MONITOR=08465BCDD197D60DC070212C626350DA
16:51:37 Verifica cookie post-autenticazione1 con cookie dopo nuova autenticazione: OK sono diversi
16:51:38 Verifica accesso dopo login: OK
16:51:3816:51:38 Verifica Logout Console
16:51:3816:51:38 HTTP Status 302: OK
16:51:38 Location redirect a login.jsf: OK
16:51:38 Cookie prima del logout:
16:51:38 Cookie dopo il logout: JSESSIONID_GW_MONITOR=9376033715462D18B50323A0AAE7B41E
16:51:38 Verifica cookie post-autenticazione con cookie dopo logout: OK sono diversi
16:51:3816:51:38 Verifica Brute Force - CWE-307
16:51:3816:51:38 Test 1: Blocco dopo 4 tentativi falliti
16:51:38 Tentativo fallito 1/4...
16:51:38 Tentativo fallito 2/4...
16:51:38 Tentativo fallito 3/4...
16:51:39 Tentativo fallito 4/4...
16:51:39 Tentativo 5/5 con password corretta (dovrebbe essere bloccato)...
16:51:39 OK: Utenza correttamente bloccata dopo 4 tentativi falliti
16:51:39 Verifica che l'utenza rimanga bloccata...
16:51:39 OK: Utenza ancora bloccata
16:51:39 Attesa di 16 secondi per sblocco automatico...
16:51:55 Tentativo di login dopo attesa...
16:51:55 OK: Login riuscito dopo attesa di 16 secondi
16:51:5516:51:55 Test 2: 3 tentativi falliti + 1 corretto (deve funzionare)
16:51:57 Tentativo fallito 1/3...
16:51:57 Tentativo fallito 2/3...
16:51:58 Tentativo fallito 3/3...
16:51:58 Tentativo 4/4 con password corretta (dovrebbe funzionare)...
16:51:58 OK: Login riuscito al 4° tentativo (dopo 3 falliti)
16:51:5816:51:58**********************************************
16:51:58[GovWay] $ /bin/bash /tmp/jenkins1425242858237527789.sh
16:51:5816:51:58**********************************************
16:51:58 Verifica Stato API Configurazione
16:51:5816:51:58 ERROR: il servizio non è partito correttamente
16:51:58 PS:0
16:51:58 PS2:0
16:51:58 % Total % Received % Xferd Average Speed Time Time Time Current
16:51:58 Dload Upload Total Spent Left Speed
16:51:5816:51:58 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
16:51:58100 455 100 455 0 0 1717 0 --:--:-- --:--:-- --:--:-- 1723
16:51:58<!doctype html><html lang="en"><head><title>HTTP Status 500 – Internal Server Error</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 500 – Internal Server Error</h1></body></html>
16:51:5816:51:58RETURNCODE:500
16:51:5816:51:58**********************************************
16:51:5816:51:58**********************************************
16:51:58 Verifica Stato API Monitoraggio
16:51:5816:51:58 ERROR: il servizio non è partito correttamente
16:51:58 PS:0
16:51:58 PS2:0
16:51:58 % Total % Received % Xferd Average Speed Time Time Time Current
16:51:58 Dload Upload Total Spent Left Speed
16:51:5816:51:58 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
16:51:58100 455 100 455 0 0 2506 0 --:--:-- --:--:-- --:--:-- 2500
16:51:58100 455 100 455 0 0 2504 0 --:--:-- --:--:-- --:--:-- 2500
16:51:58<!doctype html><html lang="en"><head><title>HTTP Status 500 – Internal Server Error</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 500 – Internal Server Error</h1></body></html>
16:51:5816:51:59RETURNCODE:500
16:51:5916:51:59**********************************************
16:51:59Build step 'Execute shell' marked build as failure
16:51:59INFO: Processing JUnit
16:51:59INFO: [JUnit] - 2 test report file(s) were found with the pattern 'tools/rs/*/server/testsuite/risultati-testsuite/TEST-*.xml' relative to '/var/lib/jenkins/workspace/GovWay' for the testing framework 'JUnit'.
16:51:59ERROR: Step ‘Publish xUnit test result report’ failed: Test reports were found but not all of them are new. Did all the tests run?
16:51:59 * /var/lib/jenkins/workspace/GovWay/tools/rs/config/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.config.rs.testsuite.ApiConfigTestSuite.xml is 3 days 18 hr old
16:51:59 * /var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.monitor.rs.testsuite.ApiMonitorTestSuite.xml is 3 days 18 hr old
16:51:5916:51:59TestNG Reports Processing: START
16:51:59Looking for TestNG results report in workspace using pattern: **/testng-results.xml
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:51:59testng-results.xml was last modified before this build started. Ignoring it.
16:52:00testng-results.xml was last modified before this build started. Ignoring it.
16:52:00Saving reports...
16:52:00Found matching files but did not find any TestNG results.
16:52:00Collecting Dependency-Check artifact
16:52:01Parsing file /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
16:52:01[analysis] Skipping execution of recorder since overall result is 'FAILURE'
Started calculate disk usage of build
Finished Calculation of disk usage of build in 0 seconds
Started calculate disk usage of workspace
Finished Calculation of disk usage of workspace in 0 seconds
Finished: FAILURE