09:50:58 Started by GitHub push by andreapoli 09:50:58 Running as SYSTEM 09:50:58 Building in workspace /var/lib/jenkins/workspace/GovWay 09:50:58 [WS-CLEANUP] Clean-up disabled, skipping workspace deletion. 09:50:58 The recommended git tool is: NONE 09:50:58 No credentials specified 09:50:58 > /usr/bin/git rev-parse --resolve-git-dir /var/lib/jenkins/workspace/GovWay/.git # timeout=10 09:50:58 Fetching changes from the remote Git repository 09:50:58 > /usr/bin/git config remote.origin.url https://github.com/link-it/govway.git # timeout=10 09:50:58 Fetching upstream changes from https://github.com/link-it/govway.git 09:50:58 > /usr/bin/git --version # timeout=10 09:50:58 > git --version # 'git version 2.47.1' 09:50:58 > /usr/bin/git fetch --tags --force --progress -- https://github.com/link-it/govway.git +refs/heads/*:refs/remotes/origin/* # timeout=10 09:51:04 > /usr/bin/git rev-parse origin/3.4.x^{commit} # timeout=10 09:51:04 Checking out Revision c89f943499503ccb044743df4640911aea94c9df (origin/3.4.x) 09:51:04 > /usr/bin/git config core.sparsecheckout # timeout=10 09:51:04 > /usr/bin/git checkout -f c89f943499503ccb044743df4640911aea94c9df # timeout=10 09:51:06 Commit message: "Aggiornati Copyright" 09:51:06 > /usr/bin/git rev-list --no-walk ce82785952e3b478d43b901ac84fe9f6be536a3c # timeout=10 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 Run condition [Boolean condition] enabling prebuild for step [BuilderChain] 09:51:07 [GovWay] $ /bin/bash /tmp/jenkins13606126595231814716.sh 09:51:07 ============================= 09:51:07 General Info 09:51:07 Workspace: /var/lib/jenkins/workspace/GovWay 09:51:07 Build: true 09:51:07 Deploy: true 09:51:07 Test: true 09:51:07 Test Integrazione: true 09:51:07 ============================= 09:51:07 09:51:07 ============================= 09:51:07 Environment Info 09:51:07 HOME: /var/lib/jenkins 09:51:07 ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC 09:51:07 MAVEN_OPTS: 09:51:07 SOFTHSM2_CONF: /home/ec2-user/lib/softhsm/softhsm2.conf 09:51:07 SONAR_SCANNER_OPTS: 09:51:07 ============================= 09:51:07 09:51:07 ============================= 09:51:07 Java 09:51:07 openjdk version "21.0.7" 2025-04-15 LTS 09:51:07 OpenJDK Runtime Environment Temurin-21.0.7+6 (build 21.0.7+6-LTS) 09:51:07 OpenJDK 64-Bit Server VM Temurin-21.0.7+6 (build 21.0.7+6-LTS, mixed mode, sharing) 09:51:07 ============================= 09:51:07 09:51:07 ============================= 09:51:07 Maven 09:51:07 Apache Maven 3.0.5 (Red Hat 3.0.5-17) 09:51:07 Maven home: /usr/share/maven 09:51:07 Java version: 21.0.7, vendor: Eclipse Adoptium 09:51:07 Java home: /opt/openjdk-21.0.7+6 09:51:07 Default locale: en_US, platform encoding: UTF-8 09:51:07 OS name: "linux", version: "4.14.94-89.73.amzn2.x86_64", arch: "amd64", family: "unix" 09:51:07 ============================= 09:51:07 09:51:07 ============================= 09:51:07 ANT 09:51:07 Apache Ant(TM) version 1.10.15 compiled on August 25 2024 09:51:07 ============================= 09:51:07 09:51:07 ============================= 09:51:07 Git Info 09:51:07 Url: https://github.com/link-it/govway.git 09:51:07 branch: origin/3.4.x 09:51:07 commit: c89f943499503ccb044743df4640911aea94c9df 09:51:07 previuos commit: ce82785952e3b478d43b901ac84fe9f6be536a3c 09:51:07 previuos successful commit: ce82785952e3b478d43b901ac84fe9f6be536a3c 09:51:07 commit message: Aggiornati Copyright 09:51:07 ============================= 09:51:07 09:51:07 ============================= 09:51:07 NODEjs Info 09:51:07 v22.14.0 09:51:07 { 09:51:07 npm: '10.9.2', 09:51:07 node: '22.14.0', 09:51:07 acorn: '8.14.0', 09:51:07 ada: '2.9.2', 09:51:07 amaro: '0.3.0', 09:51:07 ares: '1.34.4', 09:51:07 brotli: '1.1.0', 09:51:07 cjs_module_lexer: '1.4.1', 09:51:07 cldr: '46.0', 09:51:07 icu: '76.1', 09:51:07 llhttp: '9.2.1', 09:51:07 modules: '127', 09:51:07 napi: '10', 09:51:07 nbytes: '0.1.1', 09:51:07 ncrypto: '0.0.1', 09:51:07 nghttp2: '1.64.0', 09:51:07 nghttp3: '1.6.0', 09:51:07 ngtcp2: '1.10.0', 09:51:07 openssl: '3.0.15+quic', 09:51:07 simdjson: '3.10.1', 09:51:07 simdutf: '6.0.3', 09:51:07 sqlite: '3.47.2', 09:51:07 tz: '2024b', 09:51:07 undici: '6.21.1', 09:51:07 unicode: '16.0', 09:51:07 uv: '1.49.2', 09:51:07 uvwasi: '0.0.21', 09:51:07 v8: '12.4.254.21-node.22', 09:51:07 zlib: '1.3.0.1-motley-82a5fec' 09:51:07 } 09:51:08 ============================= 09:51:08 09:51:08 ============================= 09:51:08 OWASP ZAP Info 'ZAP_2.17.0' 09:51:08 Associo diritti di esecuzione agli script zap ... 09:51:08 Associati diritti di esecuzione agli script zap 09:51:08 Update ... 09:51:08 Execute: /opt/openjdk-21.0.7+6/bin/java -classpath /opt/zaproxy/ZAP_2.17.0/*:/opt/zaproxy/ZAP_2.17.0/lib/* org.zaproxy.zap.ZAP -cmd -addonupdate -port 8280 -host 127.0.0.1 09:51:08 Defaulting ZAP install dir to /opt/zaproxy/ZAP_2.17.0 09:51:20 Add-on downloaded to: /var/lib/jenkins/.ZAP/plugin/insights-alpha-0.1.0.zap 09:51:20 Add-on downloaded to: /var/lib/jenkins/.ZAP/plugin/ascanrules-release-79.zap 09:51:20 Add-on update check complete 09:51:26 Update effettuato 09:51:26 ============================= 09:51:26 09:51:26 09:51:26 09:51:26 Fermo application server ... 09:51:26 Stoping Tomcat 09:51:26 WARNING: package java.net.HttpURLConnection not in java.base 09:51:27 Pid Tomcat: 21389 09:51:27 09:51:28 waiting for processes to gracefully shutdown (0/20) 09:51:29 waiting for processes to gracefully shutdown (1/20) 09:51:30 waiting for processes to gracefully shutdown (2/20) 09:51:31 waiting for processes to gracefully shutdown (3/20) 09:51:32 waiting for processes to gracefully shutdown (4/20) 09:51:33 waiting for processes to gracefully shutdown (5/20) 09:51:34 waiting for processes to gracefully shutdown (6/20) 09:51:35 waiting for processes to gracefully shutdown (7/20) 09:51:36 waiting for processes to gracefully shutdown (8/20) 09:51:37 waiting for processes to gracefully shutdown (9/20) 09:51:38 waiting for processes to gracefully shutdown (10/20) 09:51:39 waiting for processes to gracefully shutdown (11/20) 09:51:40 waiting for processes to gracefully shutdown (12/20) 09:51:41 waiting for processes to gracefully shutdown (13/20) 09:51:42 waiting for processes to gracefully shutdown (14/20) 09:51:43 waiting for processes to gracefully shutdown (15/20) 09:51:44 waiting for processes to gracefully shutdown (16/20) 09:51:45 waiting for processes to gracefully shutdown (17/20) 09:51:47 waiting for processes to gracefully shutdown (18/20) 09:51:48 waiting for processes to gracefully shutdown (19/20) 09:51:49 waiting for processes to gracefully shutdown (20/20) 09:51:49 Gracefully shutdown didn't stop tomcat after 20 seconds 09:51:49 Terminating Tomcat 09:51:49 Pid Tomcat: 21389 09:51:49 09:51:50 waiting for processes to terminate (0/10)Fermo application server effettuato 09:51:50 Ripulisco log application server ... 09:51:50 Ripulisco log application server effettuato 09:51:50 Predispongo dir testsuite ... 09:51:50 Predispongo dir testsuite ok 09:51:50 Ripulisco output jacoco ... 09:51:50 Ripulisco output jacoco effettuato 09:51:50 Fermo sonarqube ... 09:51:50 09:51:50 Gracefully stopping SonarQube... 09:51:52 Stopped SonarQube. 09:51:52 Fermo sonarqube effettuato 09:51:52 Verifico che il workspace non esista ... 09:51:52 Non e' stata rilevata una corretta re-inizializzazione del Workspace 09:51:52 [Boolean condition] checking [true] against [^(1|y|yes|t|true|on|run)$] (origin token: ${GOVWAY_BUILD}) 09:51:52 Run condition [Boolean condition] enabling perform for step [BuilderChain] 09:51:52 [GovWay] $ /bin/sh -xe /tmp/jenkins9929891168498007563.sh 09:51:52 + perl -pi -e s/log4bash.appender=ColorConsoleAppender/log4bash.appender=ConsoleAppender/g /var/lib/jenkins/workspace/GovWay/distrib/log4bash.properties 09:51:52 + sed -i -e 's#<module>swagger-codegen</module>#<!-- <module>swagger-codegen</module> -->#g' /var/lib/jenkins/workspace/GovWay/mvn/dependencies/pom.xml 09:51:52 + sed -i -e s#UPDATE_DOC=true#UPDATE_DOC=false#g /var/lib/jenkins/workspace/GovWay/distrib/distrib.sh 09:51:52 + sed -i -e s#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver,db2#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver#g /var/lib/jenkins/workspace/GovWay/ant/setup/prepare-build.properties 09:51:52 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn initialize 09:51:55 [INFO] Scanning for projects... 09:51:55 [INFO] ------------------------------------------------------------------------ 09:51:55 [INFO] Reactor Build Order: 09:51:55 [INFO] 09:51:55 [INFO] govway [pom] 09:51:55 [INFO] dependencies [pom] 09:51:55 [INFO] dependencies.ant [pom] 09:51:55 [INFO] dependencies.antinstaller [pom] 09:51:55 [INFO] dependencies.angus [pom] 09:51:55 [INFO] dependencies.bean-validation [pom] 09:51:55 [INFO] dependencies.cxf [pom] 09:51:55 [INFO] dependencies.commons [pom] 09:51:55 [INFO] dependencies.console [pom] 09:51:55 [INFO] dependencies.git [pom] 09:51:55 [INFO] dependencies.httpcore [pom] 09:51:55 [INFO] dependencies.jackson [pom] 09:51:55 [INFO] dependencies.jakarta [pom] 09:51:55 [INFO] dependencies.jaxb [pom] 09:51:55 [INFO] dependencies.jetty [pom] 09:51:55 [INFO] dependencies.jmx [pom] 09:51:55 [INFO] dependencies.json [pom] 09:51:55 [INFO] dependencies.log [pom] 09:51:55 [INFO] dependencies.lucene [pom] 09:51:55 [INFO] dependencies.openapi4j [pom] 09:51:55 [INFO] dependencies.opensaml [pom] 09:51:55 [INFO] dependencies.pdf [pom] 09:51:55 [INFO] dependencies.redis [pom] 09:51:55 [INFO] dependencies.reports [pom] 09:51:55 [INFO] dependencies.saaj [pom] 09:51:55 [INFO] dependencies.security [pom] 09:51:55 [INFO] dependencies.shared [pom] 09:51:55 [INFO] dependencies.spring [pom] 09:51:55 [INFO] dependencies.spring-ldap [pom] 09:51:55 [INFO] dependencies.spring-security [pom] 09:51:55 [INFO] dependencies.swagger [pom] 09:51:55 [INFO] dependencies.wss4j [pom] 09:51:55 [INFO] dependencies.testsuite [pom] 09:51:55 [INFO] dependencies.testsuite.axis14 [pom] 09:51:55 [INFO] dependencies.testsuite.as [pom] 09:51:55 [INFO] dependencies.testsuite.as.wildfly27 [pom] 09:51:55 [INFO] dependencies.testsuite.as.wildfly28 [pom] 09:51:55 [INFO] dependencies.testsuite.as.wildfly35 [pom] 09:51:55 [INFO] dependencies.testsuite.as.wildfly36 [pom] 09:51:55 [INFO] dependencies.testsuite.as.wildfly37 [pom] 09:51:55 [INFO] dependencies.testsuite.as.wildfly38 [pom] 09:51:55 [INFO] dependencies.testsuite.as.tomcat10 [pom] 09:51:55 [INFO] dependencies.testsuite.as.tomcat11 [pom] 09:51:55 [INFO] dependencies.testsuite.test [pom] 09:51:55 [INFO] dependencies.testsuite.test.testng [pom] 09:51:55 [INFO] dependencies.testsuite.test.junit4 [pom] 09:51:55 [INFO] dependencies.testsuite.test.karate09 [pom] 09:51:55 [INFO] dependencies.testsuite.test.logback [pom] 09:51:55 [INFO] dependencies.testsuite.test.httpcore4 [pom] 09:51:55 [INFO] dependencies.testsuite.test.spring5 [pom] 09:51:55 [INFO] dependencies.testsuite.test.spring-ldap2 [pom] 09:51:55 [INFO] dependencies.testsuite.test.apacheds [pom] 09:51:55 [INFO] dependencies.testsuite.test.cxf3 [pom] 09:51:55 [INFO] dependencies.testsuite.staticAnalysis [pom] 09:51:55 [INFO] dependencies.testsuite.dynamicAnalysis [pom] 09:51:55 [INFO] dependencies.testsuite.coverage [pom] 09:51:55 [INFO] compile [pom] 09:51:55 [INFO] package [pom] 09:51:55 [INFO] testsuite.utils [pom] 09:51:55 [INFO] testsuite.utils.sql [pom] 09:51:55 [INFO] testsuite.pdd.core [pom] 09:51:55 [INFO] testsuite.pdd.core.sql [pom] 09:51:55 [INFO] static_analysis.spotbugs [pom] 09:51:55 [INFO] static_analysis.sonarqube [pom] 09:51:55 [INFO] dynamic_analysis.zap [pom] 09:51:55 [INFO] coverage.jacoco [pom] 09:51:55 [INFO] 09:51:55 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >------------------- 09:51:55 [INFO] Building govway 1.0 [1/66] 09:51:55 [INFO] from pom.xml 09:51:55 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:55 [INFO] 09:51:55 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------ 09:51:55 [INFO] Building dependencies 1.0 [2/66] 09:51:55 [INFO] from mvn/dependencies/pom.xml 09:51:55 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:55 [INFO] 09:51:55 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >----------------- 09:51:55 [INFO] Building dependencies.ant 1.0 [3/66] 09:51:55 [INFO] from mvn/dependencies/ant/pom.xml 09:51:55 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:55 [INFO] 09:51:55 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant --- 09:51:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = []) 09:51:56 [INFO] 09:51:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant --- 09:51:57 [INFO] 09:51:57 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------ 09:51:57 [INFO] Building dependencies.antinstaller 1.0 [4/66] 09:51:57 [INFO] from mvn/dependencies/antinstaller/pom.xml 09:51:57 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:57 [INFO] 09:51:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller --- 09:51:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = []) 09:51:57 [INFO] 09:51:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller --- 09:51:57 [INFO] 09:51:57 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >---------------- 09:51:57 [INFO] Building dependencies.angus 1.0 [5/66] 09:51:57 [INFO] from mvn/dependencies/angus/pom.xml 09:51:57 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:57 [INFO] 09:51:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus --- 09:51:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = []) 09:51:57 [INFO] 09:51:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus --- 09:51:57 [INFO] 09:51:57 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >----------- 09:51:57 [INFO] Building dependencies.bean-validation 1.0 [6/66] 09:51:57 [INFO] from mvn/dependencies/bean-validation/pom.xml 09:51:57 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:57 [INFO] 09:51:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation --- 09:51:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = []) 09:51:57 [INFO] 09:51:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation --- 09:51:57 [INFO] 09:51:57 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >----------------- 09:51:57 [INFO] Building dependencies.cxf 1.0 [7/66] 09:51:57 [INFO] from mvn/dependencies/cxf/pom.xml 09:51:57 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:58 [INFO] 09:51:58 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf --- 09:51:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = []) 09:51:58 [INFO] 09:51:58 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf --- 09:51:58 [INFO] 09:51:58 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf --- 09:51:58 [INFO] Executing tasks 09:51:58 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar 09:51:58 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar 09:51:58 [INFO] Executed tasks 09:51:58 [INFO] 09:51:58 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >--------------- 09:51:58 [INFO] Building dependencies.commons 1.0 [8/66] 09:51:58 [INFO] from mvn/dependencies/commons/pom.xml 09:51:58 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:59 [INFO] 09:51:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons --- 09:51:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = []) 09:51:59 [INFO] 09:51:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons --- 09:51:59 [INFO] 09:51:59 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons --- 09:51:59 [INFO] Executing tasks 09:51:59 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar 09:51:59 [INFO] Executed tasks 09:51:59 [INFO] 09:51:59 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >--------------- 09:51:59 [INFO] Building dependencies.console 1.0 [9/66] 09:51:59 [INFO] from mvn/dependencies/console/pom.xml 09:51:59 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:59 [INFO] 09:51:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console --- 09:51:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = []) 09:51:59 [INFO] 09:51:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console --- 09:51:59 [INFO] 09:51:59 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >----------------- 09:51:59 [INFO] Building dependencies.git 1.0 [10/66] 09:51:59 [INFO] from mvn/dependencies/git/pom.xml 09:51:59 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:59 [INFO] 09:51:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git --- 09:51:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = []) 09:51:59 [INFO] 09:51:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git --- 09:51:59 [INFO] 09:51:59 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >-------------- 09:51:59 [INFO] Building dependencies.httpcore 1.0 [11/66] 09:51:59 [INFO] from mvn/dependencies/httpcore/pom.xml 09:51:59 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:59 [INFO] 09:51:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore --- 09:51:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = []) 09:51:59 [INFO] 09:51:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore --- 09:51:59 [INFO] 09:51:59 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >--------------- 09:51:59 [INFO] Building dependencies.jackson 1.0 [12/66] 09:51:59 [INFO] from mvn/dependencies/jackson/pom.xml 09:51:59 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:59 [INFO] 09:51:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson --- 09:51:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = []) 09:51:59 [INFO] 09:51:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson --- 09:51:59 [INFO] 09:51:59 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >--------------- 09:51:59 [INFO] Building dependencies.jakarta 1.0 [13/66] 09:51:59 [INFO] from mvn/dependencies/jakarta/pom.xml 09:51:59 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:59 [INFO] 09:51:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta --- 09:51:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = []) 09:51:59 [INFO] 09:51:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta --- 09:51:59 [INFO] 09:51:59 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >---------------- 09:51:59 [INFO] Building dependencies.jaxb 1.0 [14/66] 09:51:59 [INFO] from mvn/dependencies/jaxb/pom.xml 09:51:59 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:59 [INFO] 09:51:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb --- 09:51:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = []) 09:51:59 [INFO] 09:51:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb --- 09:51:59 [INFO] 09:51:59 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >---------------- 09:51:59 [INFO] Building dependencies.jetty 1.0 [15/66] 09:51:59 [INFO] from mvn/dependencies/jetty/pom.xml 09:51:59 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:59 [INFO] 09:51:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty --- 09:51:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = []) 09:51:59 [INFO] 09:51:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty --- 09:51:59 [INFO] 09:51:59 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >----------------- 09:51:59 [INFO] Building dependencies.jmx 1.0 [16/66] 09:51:59 [INFO] from mvn/dependencies/jmx/pom.xml 09:51:59 [INFO] --------------------------------[ pom ]--------------------------------- 09:51:59 [INFO] 09:51:59 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx --- 09:51:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = []) 09:51:59 [INFO] 09:51:59 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx --- 09:51:59 [INFO] 09:51:59 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >---------------- 09:51:59 [INFO] Building dependencies.json 1.0 [17/66] 09:51:59 [INFO] from mvn/dependencies/json/pom.xml 09:51:59 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:00 [INFO] 09:52:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json --- 09:52:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = []) 09:52:00 [INFO] 09:52:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json --- 09:52:00 [INFO] 09:52:00 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json --- 09:52:00 [INFO] Executing tasks 09:52:00 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar 09:52:00 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar 09:52:00 [INFO] Executed tasks 09:52:00 [INFO] 09:52:00 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json --- 09:52:00 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar 09:52:00 [INFO] 09:52:00 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json --- 09:52:00 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar 09:52:00 [INFO] 09:52:00 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json --- 09:52:00 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar 09:52:00 [INFO] 09:52:00 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json --- 09:52:00 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar 09:52:00 [INFO] 09:52:00 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json --- 09:52:00 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar 09:52:00 [INFO] 09:52:00 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json --- 09:52:00 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar 09:52:00 [INFO] 09:52:00 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >----------------- 09:52:00 [INFO] Building dependencies.log 1.0 [18/66] 09:52:00 [INFO] from mvn/dependencies/log/pom.xml 09:52:00 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:00 [INFO] 09:52:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log --- 09:52:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = []) 09:52:00 [INFO] 09:52:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log --- 09:52:00 [INFO] 09:52:00 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log --- 09:52:00 [INFO] Executing tasks 09:52:00 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar 09:52:00 [INFO] Executed tasks 09:52:00 [INFO] 09:52:00 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >--------------- 09:52:00 [INFO] Building dependencies.lucene 1.0 [19/66] 09:52:00 [INFO] from mvn/dependencies/lucene/pom.xml 09:52:00 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:00 [INFO] 09:52:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene --- 09:52:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = []) 09:52:00 [INFO] 09:52:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene --- 09:52:00 [INFO] 09:52:00 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >-------------- 09:52:00 [INFO] Building dependencies.openapi4j 1.0 [20/66] 09:52:00 [INFO] from mvn/dependencies/openapi4j/pom.xml 09:52:00 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:00 [INFO] 09:52:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j --- 09:52:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = []) 09:52:00 [INFO] 09:52:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j --- 09:52:00 [INFO] 09:52:00 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j --- 09:52:00 [INFO] Executing tasks 09:52:00 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar 09:52:00 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar 09:52:00 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar 09:52:00 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar 09:52:00 [INFO] Executed tasks 09:52:00 [INFO] 09:52:00 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >-------------- 09:52:00 [INFO] Building dependencies.opensaml 1.0 [21/66] 09:52:00 [INFO] from mvn/dependencies/opensaml/pom.xml 09:52:00 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:00 [INFO] 09:52:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml --- 09:52:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = []) 09:52:00 [INFO] 09:52:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml --- 09:52:00 [INFO] 09:52:00 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >----------------- 09:52:00 [INFO] Building dependencies.pdf 1.0 [22/66] 09:52:00 [INFO] from mvn/dependencies/pdf/pom.xml 09:52:00 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:00 [INFO] 09:52:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf --- 09:52:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = []) 09:52:00 [INFO] 09:52:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf --- 09:52:00 [INFO] 09:52:00 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >---------------- 09:52:00 [INFO] Building dependencies.redis 1.0 [23/66] 09:52:00 [INFO] from mvn/dependencies/redis/pom.xml 09:52:00 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:00 [INFO] 09:52:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis --- 09:52:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = []) 09:52:00 [INFO] 09:52:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis --- 09:52:00 [INFO] 09:52:00 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >--------------- 09:52:00 [INFO] Building dependencies.reports 1.0 [24/66] 09:52:00 [INFO] from mvn/dependencies/reports/pom.xml 09:52:00 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:01 [INFO] 09:52:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports --- 09:52:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = []) 09:52:01 [INFO] 09:52:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports --- 09:52:01 [INFO] 09:52:01 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >---------------- 09:52:01 [INFO] Building dependencies.saaj 1.0 [25/66] 09:52:01 [INFO] from mvn/dependencies/saaj/pom.xml 09:52:01 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:01 [INFO] 09:52:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj --- 09:52:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = []) 09:52:01 [INFO] 09:52:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj --- 09:52:01 [INFO] 09:52:01 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj --- 09:52:01 [INFO] Executing tasks 09:52:01 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar 09:52:01 [INFO] Executed tasks 09:52:01 [INFO] 09:52:01 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >-------------- 09:52:01 [INFO] Building dependencies.security 1.0 [26/66] 09:52:01 [INFO] from mvn/dependencies/security/pom.xml 09:52:01 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:01 [INFO] 09:52:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security --- 09:52:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = []) 09:52:01 [INFO] 09:52:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security --- 09:52:01 [INFO] 09:52:01 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >--------------- 09:52:01 [INFO] Building dependencies.shared 1.0 [27/66] 09:52:01 [INFO] from mvn/dependencies/shared/pom.xml 09:52:01 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:01 [INFO] 09:52:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared --- 09:52:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = []) 09:52:01 [INFO] 09:52:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared --- 09:52:01 [INFO] 09:52:01 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared --- 09:52:01 [INFO] Executing tasks 09:52:01 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar 09:52:01 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar 09:52:01 [INFO] Executed tasks 09:52:01 [INFO] 09:52:01 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >--------------- 09:52:01 [INFO] Building dependencies.spring 1.0 [28/66] 09:52:01 [INFO] from mvn/dependencies/spring/pom.xml 09:52:01 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:01 [INFO] 09:52:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring --- 09:52:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = []) 09:52:01 [INFO] 09:52:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring --- 09:52:01 [INFO] 09:52:01 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >------------- 09:52:01 [INFO] Building dependencies.spring-ldap 1.0 [29/66] 09:52:01 [INFO] from mvn/dependencies/spring-ldap/pom.xml 09:52:01 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:01 [INFO] 09:52:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap --- 09:52:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = []) 09:52:01 [INFO] 09:52:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap --- 09:52:01 [INFO] 09:52:01 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >----------- 09:52:01 [INFO] Building dependencies.spring-security 1.0 [30/66] 09:52:01 [INFO] from mvn/dependencies/spring-security/pom.xml 09:52:01 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:01 [INFO] 09:52:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security --- 09:52:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = []) 09:52:01 [INFO] 09:52:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security --- 09:52:01 [INFO] 09:52:01 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >--------------- 09:52:01 [INFO] Building dependencies.swagger 1.0 [31/66] 09:52:01 [INFO] from mvn/dependencies/swagger/pom.xml 09:52:01 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:01 [INFO] 09:52:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger --- 09:52:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = []) 09:52:01 [INFO] 09:52:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger --- 09:52:02 [INFO] 09:52:02 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger --- 09:52:02 [INFO] Executing tasks 09:52:02 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar 09:52:02 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar 09:52:02 [INFO] Executed tasks 09:52:02 [INFO] 09:52:02 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >---------------- 09:52:02 [INFO] Building dependencies.wss4j 1.0 [32/66] 09:52:02 [INFO] from mvn/dependencies/wss4j/pom.xml 09:52:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:02 [INFO] 09:52:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j --- 09:52:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = []) 09:52:02 [INFO] 09:52:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j --- 09:52:02 [INFO] 09:52:02 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j --- 09:52:02 [INFO] Executing tasks 09:52:02 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar 09:52:02 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar 09:52:02 [INFO] Executed tasks 09:52:02 [INFO] 09:52:02 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >-------------- 09:52:02 [INFO] Building dependencies.testsuite 1.0 [33/66] 09:52:02 [INFO] from mvn/dependencies/testsuite/pom.xml 09:52:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:02 [INFO] 09:52:02 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >---------- 09:52:02 [INFO] Building dependencies.testsuite.axis14 1.0 [34/66] 09:52:02 [INFO] from mvn/dependencies/testsuite/axis14/pom.xml 09:52:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:02 [INFO] 09:52:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 --- 09:52:02 [INFO] 09:52:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 --- 09:52:02 [INFO] 09:52:02 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 --- 09:52:02 [INFO] Executing tasks 09:52:02 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar 09:52:02 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar 09:52:02 [INFO] Executed tasks 09:52:02 [INFO] 09:52:02 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >----- 09:52:02 [INFO] Building dependencies.testsuite.as 1.0 [35/66] 09:52:02 [INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml 09:52:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:02 [INFO] 09:52:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >-- 09:52:02 [INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/66] 09:52:02 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml 09:52:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:02 [INFO] 09:52:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 09:52:02 [INFO] 09:52:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 09:52:02 [INFO] 09:52:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >-- 09:52:02 [INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/66] 09:52:02 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml 09:52:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:02 [INFO] 09:52:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 09:52:02 [INFO] 09:52:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 09:52:02 [INFO] 09:52:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >-- 09:52:02 [INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/66] 09:52:02 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml 09:52:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:02 [INFO] 09:52:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 09:52:02 [INFO] 09:52:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 09:52:02 [INFO] 09:52:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >-- 09:52:02 [INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/66] 09:52:02 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml 09:52:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:02 [INFO] 09:52:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 09:52:02 [INFO] 09:52:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 09:52:02 [INFO] 09:52:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly37 >-- 09:52:02 [INFO] Building dependencies.testsuite.as.wildfly37 1.0 [40/66] 09:52:02 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly37/pom.xml 09:52:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:02 [INFO] 09:52:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly37 --- 09:52:02 [INFO] 09:52:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly37 --- 09:52:02 [INFO] 09:52:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly38 >-- 09:52:02 [INFO] Building dependencies.testsuite.as.wildfly38 1.0 [41/66] 09:52:02 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly38/pom.xml 09:52:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:02 [INFO] 09:52:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly38 --- 09:52:02 [INFO] 09:52:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly38 --- 09:52:03 [INFO] 09:52:03 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >-- 09:52:03 [INFO] Building dependencies.testsuite.as.tomcat10 1.0 [42/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 09:52:03 [INFO] 09:52:03 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >-- 09:52:03 [INFO] Building dependencies.testsuite.as.tomcat11 1.0 [43/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 09:52:03 [INFO] 09:52:03 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >----------- 09:52:03 [INFO] Building dependencies.testsuite.test 1.0 [44/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/test/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >-------- 09:52:03 [INFO] Building dependencies.testsuite.test.testng 1.0 [45/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/test/testng/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng --- 09:52:03 [INFO] 09:52:03 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >-------- 09:52:03 [INFO] Building dependencies.testsuite.test.junit4 1.0 [46/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 --- 09:52:03 [INFO] 09:52:03 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >------- 09:52:03 [INFO] Building dependencies.testsuite.test.karate09 1.0 [47/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 --- 09:52:03 [INFO] 09:52:03 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >------- 09:52:03 [INFO] Building dependencies.testsuite.test.logback 1.0 [48/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/test/logback/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback --- 09:52:03 [INFO] 09:52:03 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------ 09:52:03 [INFO] Building dependencies.testsuite.test.httpcore4 1.0 [49/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 --- 09:52:03 [INFO] 09:52:03 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >------- 09:52:03 [INFO] Building dependencies.testsuite.test.spring5 1.0 [50/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 --- 09:52:03 [INFO] 09:52:03 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >----- 09:52:03 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [51/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 09:52:03 [INFO] 09:52:03 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >------- 09:52:03 [INFO] Building dependencies.testsuite.test.apacheds 1.0 [52/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds --- 09:52:03 [INFO] 09:52:03 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds --- 09:52:03 [INFO] Executing tasks 09:52:03 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar 09:52:03 [INFO] Executed tasks 09:52:03 [INFO] 09:52:03 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >--------- 09:52:03 [INFO] Building dependencies.testsuite.test.cxf3 1.0 [53/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 --- 09:52:03 [INFO] 09:52:03 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------ 09:52:03 [INFO] Building dependencies.testsuite.staticAnalysis 1.0 [54/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis --- 09:52:03 [INFO] 09:52:03 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------ 09:52:03 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [55/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis --- 09:52:03 [INFO] 09:52:03 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >--------- 09:52:03 [INFO] Building dependencies.testsuite.coverage 1.0 [56/66] 09:52:03 [INFO] from mvn/dependencies/testsuite/coverage/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage --- 09:52:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = []) 09:52:03 [INFO] 09:52:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage --- 09:52:03 [INFO] 09:52:03 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >--------------- 09:52:03 [INFO] Building compile 1.0 [57/66] 09:52:03 [INFO] from mvn/compile/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >--------------- 09:52:03 [INFO] Building package 1.0 [58/66] 09:52:03 [INFO] from distrib/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >----------- 09:52:03 [INFO] Building testsuite.utils 1.0 [59/66] 09:52:03 [INFO] from tools/utils/mvn/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >--------- 09:52:03 [INFO] Building testsuite.utils.sql 1.0 [60/66] 09:52:03 [INFO] from tools/utils/mvn/sql/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >--------- 09:52:03 [INFO] Building testsuite.pdd.core 1.0 [61/66] 09:52:03 [INFO] from core/mvn/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >------- 09:52:03 [INFO] Building testsuite.pdd.core.sql 1.0 [62/66] 09:52:03 [INFO] from core/mvn/sql/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------ 09:52:03 [INFO] Building static_analysis.spotbugs 1.0 [63/66] 09:52:03 [INFO] from tools/spotbugs/mvn/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------ 09:52:03 [INFO] Building static_analysis.sonarqube 1.0 [64/66] 09:52:03 [INFO] from tools/sonarqube/mvn/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >-------- 09:52:03 [INFO] Building dynamic_analysis.zap 1.0 [65/66] 09:52:03 [INFO] from tools/zap/mvn/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] 09:52:03 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >----------- 09:52:03 [INFO] Building coverage.jacoco 1.0 [66/66] 09:52:03 [INFO] from tools/jacoco/mvn/pom.xml 09:52:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:03 [INFO] ------------------------------------------------------------------------ 09:52:03 [INFO] Reactor Summary for govway 1.0: 09:52:03 [INFO] 09:52:03 [INFO] govway ............................................. SUCCESS [ 0.004 s] 09:52:03 [INFO] dependencies ....................................... SUCCESS [ 0.001 s] 09:52:03 [INFO] dependencies.ant ................................... SUCCESS [ 1.853 s] 09:52:03 [INFO] dependencies.antinstaller .......................... SUCCESS [ 0.071 s] 09:52:03 [INFO] dependencies.angus ................................. SUCCESS [ 0.048 s] 09:52:03 [INFO] dependencies.bean-validation ....................... SUCCESS [ 0.078 s] 09:52:03 [INFO] dependencies.cxf ................................... SUCCESS [ 0.960 s] 09:52:03 [INFO] dependencies.commons ............................... SUCCESS [ 0.351 s] 09:52:03 [INFO] dependencies.console ............................... SUCCESS [ 0.072 s] 09:52:03 [INFO] dependencies.git ................................... SUCCESS [ 0.041 s] 09:52:03 [INFO] dependencies.httpcore .............................. SUCCESS [ 0.089 s] 09:52:03 [INFO] dependencies.jackson ............................... SUCCESS [ 0.125 s] 09:52:03 [INFO] dependencies.jakarta ............................... SUCCESS [ 0.136 s] 09:52:03 [INFO] dependencies.jaxb .................................. SUCCESS [ 0.087 s] 09:52:03 [INFO] dependencies.jetty ................................. SUCCESS [ 0.127 s] 09:52:03 [INFO] dependencies.jmx ................................... SUCCESS [ 0.146 s] 09:52:03 [INFO] dependencies.json .................................. SUCCESS [ 0.356 s] 09:52:03 [INFO] dependencies.log ................................... SUCCESS [ 0.166 s] 09:52:03 [INFO] dependencies.lucene ................................ SUCCESS [ 0.047 s] 09:52:03 [INFO] dependencies.openapi4j ............................. SUCCESS [ 0.095 s] 09:52:03 [INFO] dependencies.opensaml .............................. SUCCESS [ 0.134 s] 09:52:03 [INFO] dependencies.pdf ................................... SUCCESS [ 0.060 s] 09:52:03 [INFO] dependencies.redis ................................. SUCCESS [ 0.155 s] 09:52:03 [INFO] dependencies.reports ............................... SUCCESS [ 0.086 s] 09:52:03 [INFO] dependencies.saaj .................................. SUCCESS [ 0.092 s] 09:52:03 [INFO] dependencies.security .............................. SUCCESS [ 0.101 s] 09:52:03 [INFO] dependencies.shared ................................ SUCCESS [ 0.475 s] 09:52:03 [INFO] dependencies.spring ................................ SUCCESS [ 0.091 s] 09:52:03 [INFO] dependencies.spring-ldap ........................... SUCCESS [ 0.022 s] 09:52:03 [INFO] dependencies.spring-security ....................... SUCCESS [ 0.037 s] 09:52:03 [INFO] dependencies.swagger ............................... SUCCESS [ 0.172 s] 09:52:03 [INFO] dependencies.wss4j ................................. SUCCESS [ 0.107 s] 09:52:03 [INFO] dependencies.testsuite ............................. SUCCESS [ 0.001 s] 09:52:03 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.123 s] 09:52:03 [INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.000 s] 09:52:03 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 0.107 s] 09:52:03 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 0.115 s] 09:52:03 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 0.144 s] 09:52:03 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 0.124 s] 09:52:03 [INFO] dependencies.testsuite.as.wildfly37 ................ SUCCESS [ 0.126 s] 09:52:03 [INFO] dependencies.testsuite.as.wildfly38 ................ SUCCESS [ 0.135 s] 09:52:03 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 0.019 s] 09:52:03 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 0.017 s] 09:52:03 [INFO] dependencies.testsuite.test ........................ SUCCESS [ 0.001 s] 09:52:03 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 0.043 s] 09:52:03 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 0.021 s] 09:52:03 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 0.043 s] 09:52:03 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 0.023 s] 09:52:03 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 0.047 s] 09:52:03 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 0.046 s] 09:52:03 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 0.018 s] 09:52:03 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 0.125 s] 09:52:03 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 0.046 s] 09:52:03 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.024 s] 09:52:03 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.009 s] 09:52:03 [INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.037 s] 09:52:03 [INFO] compile ............................................ SUCCESS [ 0.001 s] 09:52:03 [INFO] package ............................................ SUCCESS [ 0.000 s] 09:52:03 [INFO] testsuite.utils .................................... SUCCESS [ 0.000 s] 09:52:03 [INFO] testsuite.utils.sql ................................ SUCCESS [ 0.001 s] 09:52:03 [INFO] testsuite.pdd.core ................................. SUCCESS [ 0.000 s] 09:52:03 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.000 s] 09:52:03 [INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.001 s] 09:52:03 [INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.000 s] 09:52:03 [INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.000 s] 09:52:03 [INFO] coverage.jacoco .................................... SUCCESS [ 0.001 s] 09:52:03 [INFO] ------------------------------------------------------------------------ 09:52:03 [INFO] BUILD SUCCESS 09:52:03 [INFO] ------------------------------------------------------------------------ 09:52:03 [INFO] Total time: 8.394 s 09:52:03 [INFO] Finished at: 2026-01-05T09:52:03+01:00 09:52:03 [INFO] ------------------------------------------------------------------------ 09:52:03 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dowasp.plugin.autoUpdate=true -Dpackage=none -DossIndexUsername=andrea.poli@link.it -Dcompile=none -Dowasp=verify -Dtestsuite=none -DossIndexPassword=6b31d4937d57ec65ccb3aed4ff8461107c8eeb5a -DnvdApiKey=f8281fbf-3d81-4e4a-9f03-ab68856b336d -Dowasp.plugin.failBuildOnAnyVulnerability=false verify 09:52:05 [INFO] Scanning for projects... 09:52:06 [INFO] ------------------------------------------------------------------------ 09:52:06 [INFO] Reactor Build Order: 09:52:06 [INFO] 09:52:06 [INFO] govway [pom] 09:52:06 [INFO] dependencies [pom] 09:52:06 [INFO] dependencies.ant [pom] 09:52:06 [INFO] dependencies.antinstaller [pom] 09:52:06 [INFO] dependencies.angus [pom] 09:52:06 [INFO] dependencies.bean-validation [pom] 09:52:06 [INFO] dependencies.cxf [pom] 09:52:06 [INFO] dependencies.commons [pom] 09:52:06 [INFO] dependencies.console [pom] 09:52:06 [INFO] dependencies.git [pom] 09:52:06 [INFO] dependencies.httpcore [pom] 09:52:06 [INFO] dependencies.jackson [pom] 09:52:06 [INFO] dependencies.jakarta [pom] 09:52:06 [INFO] dependencies.jaxb [pom] 09:52:06 [INFO] dependencies.jetty [pom] 09:52:06 [INFO] dependencies.jmx [pom] 09:52:06 [INFO] dependencies.json [pom] 09:52:06 [INFO] dependencies.log [pom] 09:52:06 [INFO] dependencies.lucene [pom] 09:52:06 [INFO] dependencies.openapi4j [pom] 09:52:06 [INFO] dependencies.opensaml [pom] 09:52:06 [INFO] dependencies.pdf [pom] 09:52:06 [INFO] dependencies.redis [pom] 09:52:06 [INFO] dependencies.reports [pom] 09:52:06 [INFO] dependencies.saaj [pom] 09:52:06 [INFO] dependencies.security [pom] 09:52:06 [INFO] dependencies.shared [pom] 09:52:06 [INFO] dependencies.spring [pom] 09:52:06 [INFO] dependencies.spring-ldap [pom] 09:52:06 [INFO] dependencies.spring-security [pom] 09:52:06 [INFO] dependencies.swagger [pom] 09:52:06 [INFO] dependencies.wss4j [pom] 09:52:06 [INFO] dependencies.testsuite [pom] 09:52:06 [INFO] dependencies.testsuite.axis14 [pom] 09:52:06 [INFO] dependencies.testsuite.as [pom] 09:52:06 [INFO] dependencies.testsuite.as.wildfly27 [pom] 09:52:06 [INFO] dependencies.testsuite.as.wildfly28 [pom] 09:52:06 [INFO] dependencies.testsuite.as.wildfly35 [pom] 09:52:06 [INFO] dependencies.testsuite.as.wildfly36 [pom] 09:52:06 [INFO] dependencies.testsuite.as.wildfly37 [pom] 09:52:06 [INFO] dependencies.testsuite.as.wildfly38 [pom] 09:52:06 [INFO] dependencies.testsuite.as.tomcat10 [pom] 09:52:06 [INFO] dependencies.testsuite.as.tomcat11 [pom] 09:52:06 [INFO] dependencies.testsuite.test [pom] 09:52:06 [INFO] dependencies.testsuite.test.testng [pom] 09:52:06 [INFO] dependencies.testsuite.test.junit4 [pom] 09:52:06 [INFO] dependencies.testsuite.test.karate09 [pom] 09:52:06 [INFO] dependencies.testsuite.test.logback [pom] 09:52:06 [INFO] dependencies.testsuite.test.httpcore4 [pom] 09:52:06 [INFO] dependencies.testsuite.test.spring5 [pom] 09:52:06 [INFO] dependencies.testsuite.test.spring-ldap2 [pom] 09:52:06 [INFO] dependencies.testsuite.test.apacheds [pom] 09:52:06 [INFO] dependencies.testsuite.test.cxf3 [pom] 09:52:06 [INFO] dependencies.testsuite.staticAnalysis [pom] 09:52:06 [INFO] dependencies.testsuite.dynamicAnalysis [pom] 09:52:06 [INFO] dependencies.testsuite.coverage [pom] 09:52:06 [INFO] compile [pom] 09:52:06 [INFO] package [pom] 09:52:06 [INFO] testsuite.utils [pom] 09:52:06 [INFO] testsuite.utils.sql [pom] 09:52:06 [INFO] testsuite.pdd.core [pom] 09:52:06 [INFO] testsuite.pdd.core.sql [pom] 09:52:06 [INFO] static_analysis.spotbugs [pom] 09:52:06 [INFO] static_analysis.sonarqube [pom] 09:52:06 [INFO] dynamic_analysis.zap [pom] 09:52:06 [INFO] coverage.jacoco [pom] 09:52:06 [INFO] 09:52:06 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >------------------- 09:52:06 [INFO] Building govway 1.0 [1/66] 09:52:06 [INFO] from pom.xml 09:52:06 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:06 [INFO] 09:52:06 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------ 09:52:06 [INFO] Building dependencies 1.0 [2/66] 09:52:06 [INFO] from mvn/dependencies/pom.xml 09:52:06 [INFO] --------------------------------[ pom ]--------------------------------- 09:52:06 [INFO] 09:52:06 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.dependencies --- 09:52:06 [INFO] Executing tasks 09:52:11 [INFO] Executed tasks 09:52:13 [INFO] 09:52:13 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.dependencies --- 09:52:18 [INFO] Checking for updates 09:52:19 [WARNING] NVD API request failures are occurring; retrying request for the 1st time 09:52:21 [INFO] NVD API has 2,908 records in this update 09:54:19 [WARNING] NVD API request failures are occurring; retrying request for the 1st time 09:54:20 [INFO] Downloaded 2,908/2,908 (100%) 09:54:20 [INFO] Completed processing batch 1/2 (50%) in 4,431ms 09:54:20 [INFO] Completed processing batch 2/2 (100%) in 212ms 09:54:20 [INFO] Updating CISA Known Exploited Vulnerability list: https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json 09:54:20 [INFO] Begin database defrag 09:54:30 [INFO] End database defrag (9664 ms) 09:54:30 [INFO] Check for updates complete (131798 ms) 09:54:30 [INFO] 09:54:30 09:54:30 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:54:30 09:54:30 09:54:30 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:54:30 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:54:30 09:54:30 09:54:30 [INFO] Analysis Started 09:54:33 [INFO] Finished Archive Analyzer (2 seconds) 09:54:33 [INFO] Finished File Name Analyzer (0 seconds) 09:54:35 [INFO] Finished Jar Analyzer (2 seconds) 09:54:35 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:54:35 [INFO] Finished Hint Analyzer (0 seconds) 09:54:35 [INFO] Finished Version Filter Analyzer (0 seconds) 09:54:36 [INFO] Using MemorySegmentIndexInput and native madvise support with Java 21 or later; to disable start with -Dorg.apache.lucene.store.MMapDirectory.enableMemorySegments=false 09:54:36 [WARNING] Java vector incubator module is not readable. For optimal vector performance, pass '--add-modules jdk.incubator.vector' to enable Vector API. 09:54:39 [INFO] Created CPE Index (3 seconds) 09:54:45 [INFO] Finished CPE Analyzer (10 seconds) 09:54:45 [INFO] Finished False Positive Analyzer (0 seconds) 09:54:45 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:54:55 [INFO] Finished RetireJS Analyzer (10 seconds) 09:54:59 [INFO] Finished Sonatype OSS Index Analyzer (3 seconds) 09:54:59 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:54:59 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:55:00 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:55:00 09:55:00 09:55:00 ## Recommendation 09:55:00 09:55:00 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:55:00 09:55:00 The following template can be used to demonstrate the vulnerability: 09:55:00 ```{{#with "constructor"}} 09:55:00 {{#with split as |a|}} 09:55:00 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:55:00 {{#with (concat (lookup join (slice 0 1)))}} 09:55:00 {{#each (slice 2 3)}} 09:55:00 {{#with (apply 0 a)}} 09:55:00 {{.}} 09:55:00 {{/with}} 09:55:00 {{/each}} 09:55:00 {{/with}} 09:55:00 {{/with}} 09:55:00 {{/with}}``` 09:55:00 09:55:00 09:55:00 ## Recommendation 09:55:00 09:55:00 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:55:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:55:00 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:55:00 [INFO] Analysis Complete (29 seconds) 09:55:00 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml 09:55:01 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.html 09:55:01 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.json 09:55:02 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.csv 09:55:02 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.sarif 09:55:02 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-jenkins.html 09:55:02 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-junit.xml 09:55:02 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-gitlab.json 09:55:02 [WARNING] 09:55:02 09:55:02 One or more dependencies were identified with known vulnerabilities in dependencies: 09:55:02 09:55:02 netty-transport-4.1.127.Final.jar (pkg:maven/io.netty/netty-transport@4.1.127.Final, cpe:2.3:a:netty:netty:4.1.127:*:*:*:*:*:*:*) : CVE-2025-67735 09:55:02 09:55:02 09:55:02 See the dependency-check report for more details. 09:55:02 09:55:02 09:55:02 [INFO] 09:55:02 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >----------------- 09:55:02 [INFO] Building dependencies.ant 1.0 [3/66] 09:55:02 [INFO] from mvn/dependencies/ant/pom.xml 09:55:02 [INFO] --------------------------------[ pom ]--------------------------------- 09:55:02 [INFO] 09:55:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant --- 09:55:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = []) 09:55:02 [INFO] 09:55:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant --- 09:55:03 [INFO] 09:55:03 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.ant --- 09:55:03 [INFO] Executing tasks 09:55:08 [INFO] Executed tasks 09:55:08 [INFO] 09:55:08 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.ant --- 09:55:08 [INFO] Checking for updates 09:55:08 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:55:08 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:55:08 [INFO] Check for updates complete (75 ms) 09:55:08 [INFO] 09:55:08 09:55:08 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:55:08 09:55:08 09:55:08 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:55:08 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:55:08 09:55:08 09:55:08 [INFO] Analysis Started 09:55:08 [INFO] Finished Archive Analyzer (0 seconds) 09:55:08 [INFO] Finished File Name Analyzer (0 seconds) 09:55:08 [INFO] Finished Jar Analyzer (0 seconds) 09:55:08 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:55:08 [INFO] Finished Hint Analyzer (0 seconds) 09:55:08 [INFO] Finished Version Filter Analyzer (0 seconds) 09:55:11 [INFO] Created CPE Index (2 seconds) 09:55:11 [INFO] Finished CPE Analyzer (2 seconds) 09:55:11 [INFO] Finished False Positive Analyzer (0 seconds) 09:55:11 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:55:11 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:55:11 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:55:11 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:55:11 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:55:11 09:55:11 09:55:11 ## Recommendation 09:55:11 09:55:11 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:55:11 09:55:11 The following template can be used to demonstrate the vulnerability: 09:55:11 ```{{#with "constructor"}} 09:55:11 {{#with split as |a|}} 09:55:11 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:55:11 {{#with (concat (lookup join (slice 0 1)))}} 09:55:11 {{#each (slice 2 3)}} 09:55:11 {{#with (apply 0 a)}} 09:55:11 {{.}} 09:55:11 {{/with}} 09:55:11 {{/each}} 09:55:11 {{/with}} 09:55:11 {{/with}} 09:55:11 {{/with}}``` 09:55:11 09:55:11 09:55:11 ## Recommendation 09:55:11 09:55:11 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:55:11 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:55:11 [INFO] Analysis Complete (3 seconds) 09:55:11 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:55:11 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:55:12 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:55:12 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:55:12 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:55:12 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:55:12 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:55:12 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:55:12 [INFO] 09:55:12 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------ 09:55:12 [INFO] Building dependencies.antinstaller 1.0 [4/66] 09:55:12 [INFO] from mvn/dependencies/antinstaller/pom.xml 09:55:12 [INFO] --------------------------------[ pom ]--------------------------------- 09:55:12 [INFO] 09:55:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller --- 09:55:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = []) 09:55:12 [INFO] 09:55:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller --- 09:55:12 [INFO] 09:55:12 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.antinstaller --- 09:55:12 [INFO] Executing tasks 09:55:17 [INFO] Executed tasks 09:55:17 [INFO] 09:55:17 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.antinstaller --- 09:55:17 [INFO] Checking for updates 09:55:17 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:55:17 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:55:17 [INFO] Check for updates complete (73 ms) 09:55:17 [INFO] 09:55:17 09:55:17 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:55:17 09:55:17 09:55:17 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:55:17 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:55:17 09:55:17 09:55:17 [INFO] Analysis Started 09:55:17 [INFO] Finished Archive Analyzer (0 seconds) 09:55:17 [INFO] Finished File Name Analyzer (0 seconds) 09:55:18 [INFO] Finished Jar Analyzer (0 seconds) 09:55:18 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:55:18 [INFO] Finished Hint Analyzer (0 seconds) 09:55:18 [INFO] Finished Version Filter Analyzer (0 seconds) 09:55:19 [INFO] Created CPE Index (1 seconds) 09:55:19 [INFO] Finished CPE Analyzer (1 seconds) 09:55:19 [INFO] Finished False Positive Analyzer (0 seconds) 09:55:19 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:55:19 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:55:19 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:55:19 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:55:19 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:55:19 09:55:19 09:55:19 ## Recommendation 09:55:19 09:55:19 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:55:19 09:55:19 The following template can be used to demonstrate the vulnerability: 09:55:19 ```{{#with "constructor"}} 09:55:19 {{#with split as |a|}} 09:55:19 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:55:19 {{#with (concat (lookup join (slice 0 1)))}} 09:55:19 {{#each (slice 2 3)}} 09:55:19 {{#with (apply 0 a)}} 09:55:19 {{.}} 09:55:19 {{/with}} 09:55:19 {{/each}} 09:55:19 {{/with}} 09:55:19 {{/with}} 09:55:19 {{/with}}``` 09:55:19 09:55:19 09:55:19 ## Recommendation 09:55:19 09:55:19 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:55:19 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:55:19 [INFO] Analysis Complete (2 seconds) 09:55:19 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:55:19 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:55:20 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:55:20 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:55:20 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:55:20 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:55:20 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:55:20 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:55:20 [INFO] 09:55:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >---------------- 09:55:20 [INFO] Building dependencies.angus 1.0 [5/66] 09:55:20 [INFO] from mvn/dependencies/angus/pom.xml 09:55:20 [INFO] --------------------------------[ pom ]--------------------------------- 09:55:20 [INFO] 09:55:20 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus --- 09:55:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = []) 09:55:20 [INFO] 09:55:20 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus --- 09:55:20 [INFO] 09:55:20 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.angus --- 09:55:20 [INFO] Executing tasks 09:55:25 [INFO] Executed tasks 09:55:25 [INFO] 09:55:25 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.angus --- 09:55:25 [INFO] Checking for updates 09:55:25 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:55:25 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:55:25 [INFO] Check for updates complete (76 ms) 09:55:25 [INFO] 09:55:25 09:55:25 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:55:25 09:55:25 09:55:25 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:55:25 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:55:25 09:55:25 09:55:25 [INFO] Analysis Started 09:55:25 [INFO] Finished Archive Analyzer (0 seconds) 09:55:25 [INFO] Finished File Name Analyzer (0 seconds) 09:55:25 [INFO] Finished Jar Analyzer (0 seconds) 09:55:25 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:55:25 [INFO] Finished Hint Analyzer (0 seconds) 09:55:25 [INFO] Finished Version Filter Analyzer (0 seconds) 09:55:27 [INFO] Created CPE Index (1 seconds) 09:55:27 [INFO] Finished CPE Analyzer (1 seconds) 09:55:27 [INFO] Finished False Positive Analyzer (0 seconds) 09:55:27 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:55:27 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:55:27 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:55:27 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:55:27 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:55:27 09:55:27 09:55:27 ## Recommendation 09:55:27 09:55:27 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:55:27 09:55:27 The following template can be used to demonstrate the vulnerability: 09:55:27 ```{{#with "constructor"}} 09:55:27 {{#with split as |a|}} 09:55:27 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:55:27 {{#with (concat (lookup join (slice 0 1)))}} 09:55:27 {{#each (slice 2 3)}} 09:55:27 {{#with (apply 0 a)}} 09:55:27 {{.}} 09:55:27 {{/with}} 09:55:27 {{/each}} 09:55:27 {{/with}} 09:55:27 {{/with}} 09:55:27 {{/with}}``` 09:55:27 09:55:27 09:55:27 ## Recommendation 09:55:27 09:55:27 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:55:27 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:55:27 [INFO] Analysis Complete (1 seconds) 09:55:27 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:55:27 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:55:27 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:55:27 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:55:27 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:55:27 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:55:27 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:55:27 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:55:27 [INFO] 09:55:27 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >----------- 09:55:27 [INFO] Building dependencies.bean-validation 1.0 [6/66] 09:55:27 [INFO] from mvn/dependencies/bean-validation/pom.xml 09:55:27 [INFO] --------------------------------[ pom ]--------------------------------- 09:55:27 [INFO] 09:55:27 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation --- 09:55:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = []) 09:55:27 [INFO] 09:55:27 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation --- 09:55:27 [INFO] 09:55:27 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.bean-validation --- 09:55:27 [INFO] Executing tasks 09:55:32 [INFO] Executed tasks 09:55:32 [INFO] 09:55:32 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.bean-validation --- 09:55:33 [INFO] Checking for updates 09:55:33 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:55:33 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:55:33 [INFO] Check for updates complete (71 ms) 09:55:33 [INFO] 09:55:33 09:55:33 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:55:33 09:55:33 09:55:33 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:55:33 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:55:33 09:55:33 09:55:33 [INFO] Analysis Started 09:55:33 [INFO] Finished Archive Analyzer (0 seconds) 09:55:33 [INFO] Finished File Name Analyzer (0 seconds) 09:55:33 [INFO] Finished Jar Analyzer (0 seconds) 09:55:33 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:55:33 [INFO] Finished Hint Analyzer (0 seconds) 09:55:33 [INFO] Finished Version Filter Analyzer (0 seconds) 09:55:34 [INFO] Created CPE Index (1 seconds) 09:55:34 [INFO] Finished CPE Analyzer (1 seconds) 09:55:34 [INFO] Finished False Positive Analyzer (0 seconds) 09:55:34 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:55:34 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:55:34 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:55:34 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:55:34 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:55:34 09:55:34 09:55:34 ## Recommendation 09:55:34 09:55:34 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:55:34 09:55:34 The following template can be used to demonstrate the vulnerability: 09:55:34 ```{{#with "constructor"}} 09:55:34 {{#with split as |a|}} 09:55:34 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:55:34 {{#with (concat (lookup join (slice 0 1)))}} 09:55:34 {{#each (slice 2 3)}} 09:55:34 {{#with (apply 0 a)}} 09:55:34 {{.}} 09:55:34 {{/with}} 09:55:34 {{/each}} 09:55:34 {{/with}} 09:55:34 {{/with}} 09:55:34 {{/with}}``` 09:55:34 09:55:34 09:55:34 ## Recommendation 09:55:34 09:55:34 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:55:34 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:55:34 [INFO] Analysis Complete (1 seconds) 09:55:34 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:55:34 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:55:35 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:55:35 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:55:35 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:55:35 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:55:35 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:55:35 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:55:35 [INFO] 09:55:35 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >----------------- 09:55:35 [INFO] Building dependencies.cxf 1.0 [7/66] 09:55:35 [INFO] from mvn/dependencies/cxf/pom.xml 09:55:35 [INFO] --------------------------------[ pom ]--------------------------------- 09:55:35 [INFO] 09:55:35 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf --- 09:55:35 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = []) 09:55:35 [INFO] 09:55:35 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf --- 09:55:35 [INFO] 09:55:35 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf --- 09:55:35 [INFO] Executing tasks 09:55:35 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar 09:55:35 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar 09:55:35 [INFO] Executed tasks 09:55:35 [INFO] 09:55:35 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.cxf --- 09:55:35 [INFO] Executing tasks 09:55:40 [INFO] Executed tasks 09:55:40 [INFO] 09:55:40 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.cxf --- 09:55:40 [INFO] Checking for updates 09:55:40 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:55:40 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:55:40 [INFO] Check for updates complete (71 ms) 09:55:40 [INFO] 09:55:40 09:55:40 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:55:40 09:55:40 09:55:40 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:55:40 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:55:40 09:55:40 09:55:40 [INFO] Analysis Started 09:55:40 [INFO] Finished Archive Analyzer (0 seconds) 09:55:40 [INFO] Finished File Name Analyzer (0 seconds) 09:55:40 [INFO] Finished Jar Analyzer (0 seconds) 09:55:40 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:55:40 [INFO] Finished Hint Analyzer (0 seconds) 09:55:40 [INFO] Finished Version Filter Analyzer (0 seconds) 09:55:42 [INFO] Created CPE Index (1 seconds) 09:55:42 [INFO] Finished CPE Analyzer (1 seconds) 09:55:42 [INFO] Finished False Positive Analyzer (0 seconds) 09:55:42 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:55:42 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:55:42 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:55:42 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:55:42 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:55:42 09:55:42 09:55:42 ## Recommendation 09:55:42 09:55:42 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:55:42 09:55:42 The following template can be used to demonstrate the vulnerability: 09:55:42 ```{{#with "constructor"}} 09:55:42 {{#with split as |a|}} 09:55:42 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:55:42 {{#with (concat (lookup join (slice 0 1)))}} 09:55:42 {{#each (slice 2 3)}} 09:55:42 {{#with (apply 0 a)}} 09:55:42 {{.}} 09:55:42 {{/with}} 09:55:42 {{/each}} 09:55:42 {{/with}} 09:55:42 {{/with}} 09:55:42 {{/with}}``` 09:55:42 09:55:42 09:55:42 ## Recommendation 09:55:42 09:55:42 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:55:42 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:55:42 [INFO] Analysis Complete (2 seconds) 09:55:42 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:55:42 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:55:43 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:55:43 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:55:43 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:55:43 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:55:43 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:55:43 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:55:43 [INFO] 09:55:43 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >--------------- 09:55:43 [INFO] Building dependencies.commons 1.0 [8/66] 09:55:43 [INFO] from mvn/dependencies/commons/pom.xml 09:55:43 [INFO] --------------------------------[ pom ]--------------------------------- 09:55:43 [INFO] 09:55:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons --- 09:55:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = []) 09:55:43 [INFO] 09:55:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons --- 09:55:43 [INFO] 09:55:43 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons --- 09:55:43 [INFO] Executing tasks 09:55:43 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar 09:55:43 [INFO] Executed tasks 09:55:43 [INFO] 09:55:43 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.commons --- 09:55:43 [INFO] Executing tasks 09:55:48 [INFO] Executed tasks 09:55:48 [INFO] 09:55:48 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.commons --- 09:55:48 [INFO] Checking for updates 09:55:48 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:55:48 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:55:48 [INFO] Check for updates complete (66 ms) 09:55:48 [INFO] 09:55:48 09:55:48 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:55:48 09:55:48 09:55:48 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:55:48 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:55:48 09:55:48 09:55:48 [INFO] Analysis Started 09:55:48 [INFO] Finished Archive Analyzer (0 seconds) 09:55:48 [INFO] Finished File Name Analyzer (0 seconds) 09:55:48 [INFO] Finished Jar Analyzer (0 seconds) 09:55:48 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:55:48 [INFO] Finished Hint Analyzer (0 seconds) 09:55:48 [INFO] Finished Version Filter Analyzer (0 seconds) 09:55:50 [INFO] Created CPE Index (1 seconds) 09:55:50 [INFO] Finished CPE Analyzer (1 seconds) 09:55:50 [INFO] Finished False Positive Analyzer (0 seconds) 09:55:50 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:55:50 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:55:50 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:55:50 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:55:50 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:55:50 09:55:50 09:55:50 ## Recommendation 09:55:50 09:55:50 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:55:50 09:55:50 The following template can be used to demonstrate the vulnerability: 09:55:50 ```{{#with "constructor"}} 09:55:50 {{#with split as |a|}} 09:55:50 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:55:50 {{#with (concat (lookup join (slice 0 1)))}} 09:55:50 {{#each (slice 2 3)}} 09:55:50 {{#with (apply 0 a)}} 09:55:50 {{.}} 09:55:50 {{/with}} 09:55:50 {{/each}} 09:55:50 {{/with}} 09:55:50 {{/with}} 09:55:50 {{/with}}``` 09:55:50 09:55:50 09:55:50 ## Recommendation 09:55:50 09:55:50 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:55:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:55:50 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:55:50 [INFO] Analysis Complete (2 seconds) 09:55:50 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:55:50 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:55:51 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:55:51 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:55:51 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:55:51 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:55:51 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:55:51 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:55:51 [INFO] 09:55:51 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >--------------- 09:55:51 [INFO] Building dependencies.console 1.0 [9/66] 09:55:51 [INFO] from mvn/dependencies/console/pom.xml 09:55:51 [INFO] --------------------------------[ pom ]--------------------------------- 09:55:51 [INFO] 09:55:51 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console --- 09:55:51 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = []) 09:55:51 [INFO] 09:55:51 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console --- 09:55:51 [INFO] 09:55:51 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.console --- 09:55:51 [INFO] Executing tasks 09:55:56 [INFO] Executed tasks 09:55:56 [INFO] 09:55:56 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.console --- 09:55:56 [INFO] Checking for updates 09:55:56 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:55:56 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:55:56 [INFO] Check for updates complete (68 ms) 09:55:56 [INFO] 09:55:56 09:55:56 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:55:56 09:55:56 09:55:56 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:55:56 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:55:56 09:55:56 09:55:56 [INFO] Analysis Started 09:55:56 [INFO] Finished Archive Analyzer (0 seconds) 09:55:56 [INFO] Finished File Name Analyzer (0 seconds) 09:55:56 [INFO] Finished Jar Analyzer (0 seconds) 09:55:56 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:55:56 [INFO] Finished Hint Analyzer (0 seconds) 09:55:56 [INFO] Finished Version Filter Analyzer (0 seconds) 09:55:58 [INFO] Created CPE Index (1 seconds) 09:55:58 [INFO] Finished CPE Analyzer (1 seconds) 09:55:58 [INFO] Finished False Positive Analyzer (0 seconds) 09:55:58 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:56:02 [INFO] Finished RetireJS Analyzer (3 seconds) 09:56:02 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:56:02 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:56:02 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:56:02 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:56:02 09:56:02 09:56:02 ## Recommendation 09:56:02 09:56:02 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:56:02 09:56:02 The following template can be used to demonstrate the vulnerability: 09:56:02 ```{{#with "constructor"}} 09:56:02 {{#with split as |a|}} 09:56:02 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:56:02 {{#with (concat (lookup join (slice 0 1)))}} 09:56:02 {{#each (slice 2 3)}} 09:56:02 {{#with (apply 0 a)}} 09:56:02 {{.}} 09:56:02 {{/with}} 09:56:02 {{/each}} 09:56:02 {{/with}} 09:56:02 {{/with}} 09:56:02 {{/with}}``` 09:56:02 09:56:02 09:56:02 ## Recommendation 09:56:02 09:56:02 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:56:02 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:56:02 [INFO] Analysis Complete (6 seconds) 09:56:02 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:56:02 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:56:02 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:56:02 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:56:02 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:56:02 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:56:02 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:56:02 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:56:03 [INFO] 09:56:03 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >----------------- 09:56:03 [INFO] Building dependencies.git 1.0 [10/66] 09:56:03 [INFO] from mvn/dependencies/git/pom.xml 09:56:03 [INFO] --------------------------------[ pom ]--------------------------------- 09:56:03 [INFO] 09:56:03 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git --- 09:56:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = []) 09:56:03 [INFO] 09:56:03 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git --- 09:56:03 [INFO] 09:56:03 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.git --- 09:56:03 [INFO] Executing tasks 09:56:08 [INFO] Executed tasks 09:56:08 [INFO] 09:56:08 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.git --- 09:56:08 [INFO] Checking for updates 09:56:08 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:56:08 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:56:08 [INFO] Check for updates complete (67 ms) 09:56:08 [INFO] 09:56:08 09:56:08 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:56:08 09:56:08 09:56:08 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:56:08 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:56:08 09:56:08 09:56:08 [INFO] Analysis Started 09:56:08 [INFO] Finished Archive Analyzer (0 seconds) 09:56:08 [INFO] Finished File Name Analyzer (0 seconds) 09:56:08 [INFO] Finished Jar Analyzer (0 seconds) 09:56:08 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:56:08 [INFO] Finished Hint Analyzer (0 seconds) 09:56:08 [INFO] Finished Version Filter Analyzer (0 seconds) 09:56:09 [INFO] Created CPE Index (1 seconds) 09:56:09 [INFO] Finished CPE Analyzer (1 seconds) 09:56:09 [INFO] Finished False Positive Analyzer (0 seconds) 09:56:09 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:56:09 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:56:09 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:56:09 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:56:09 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:56:09 09:56:09 09:56:09 ## Recommendation 09:56:09 09:56:09 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:56:09 09:56:09 The following template can be used to demonstrate the vulnerability: 09:56:09 ```{{#with "constructor"}} 09:56:09 {{#with split as |a|}} 09:56:09 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:56:09 {{#with (concat (lookup join (slice 0 1)))}} 09:56:09 {{#each (slice 2 3)}} 09:56:09 {{#with (apply 0 a)}} 09:56:09 {{.}} 09:56:09 {{/with}} 09:56:09 {{/each}} 09:56:09 {{/with}} 09:56:09 {{/with}} 09:56:09 {{/with}}``` 09:56:09 09:56:09 09:56:09 ## Recommendation 09:56:09 09:56:09 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:56:09 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:56:10 [INFO] Analysis Complete (1 seconds) 09:56:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:56:10 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:56:10 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:56:10 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:56:10 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:56:10 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:56:10 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:56:10 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:56:10 [INFO] 09:56:10 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >-------------- 09:56:10 [INFO] Building dependencies.httpcore 1.0 [11/66] 09:56:10 [INFO] from mvn/dependencies/httpcore/pom.xml 09:56:10 [INFO] --------------------------------[ pom ]--------------------------------- 09:56:10 [INFO] 09:56:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore --- 09:56:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = []) 09:56:10 [INFO] 09:56:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore --- 09:56:10 [INFO] 09:56:10 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.httpcore --- 09:56:10 [INFO] Executing tasks 09:56:15 [INFO] Executed tasks 09:56:15 [INFO] 09:56:15 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.httpcore --- 09:56:15 [INFO] Checking for updates 09:56:15 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:56:15 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:56:15 [INFO] Check for updates complete (70 ms) 09:56:15 [INFO] 09:56:15 09:56:15 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:56:15 09:56:15 09:56:15 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:56:15 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:56:15 09:56:15 09:56:15 [INFO] Analysis Started 09:56:15 [INFO] Finished Archive Analyzer (0 seconds) 09:56:15 [INFO] Finished File Name Analyzer (0 seconds) 09:56:15 [INFO] Finished Jar Analyzer (0 seconds) 09:56:15 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:56:15 [INFO] Finished Hint Analyzer (0 seconds) 09:56:15 [INFO] Finished Version Filter Analyzer (0 seconds) 09:56:16 [INFO] Created CPE Index (1 seconds) 09:56:17 [INFO] Finished CPE Analyzer (1 seconds) 09:56:17 [INFO] Finished False Positive Analyzer (0 seconds) 09:56:17 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:56:17 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:56:17 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:56:17 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:56:17 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:56:17 09:56:17 09:56:17 ## Recommendation 09:56:17 09:56:17 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:56:17 09:56:17 The following template can be used to demonstrate the vulnerability: 09:56:17 ```{{#with "constructor"}} 09:56:17 {{#with split as |a|}} 09:56:17 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:56:17 {{#with (concat (lookup join (slice 0 1)))}} 09:56:17 {{#each (slice 2 3)}} 09:56:17 {{#with (apply 0 a)}} 09:56:17 {{.}} 09:56:17 {{/with}} 09:56:17 {{/each}} 09:56:17 {{/with}} 09:56:17 {{/with}} 09:56:17 {{/with}}``` 09:56:17 09:56:17 09:56:17 ## Recommendation 09:56:17 09:56:17 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:56:17 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:56:17 [INFO] Analysis Complete (1 seconds) 09:56:17 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:56:17 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:56:17 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:56:17 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:56:17 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:56:17 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:56:17 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:56:17 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:56:17 [INFO] 09:56:17 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >--------------- 09:56:17 [INFO] Building dependencies.jackson 1.0 [12/66] 09:56:17 [INFO] from mvn/dependencies/jackson/pom.xml 09:56:17 [INFO] --------------------------------[ pom ]--------------------------------- 09:56:17 [INFO] 09:56:17 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson --- 09:56:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = []) 09:56:17 [INFO] 09:56:17 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson --- 09:56:17 [INFO] 09:56:17 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jackson --- 09:56:17 [INFO] Executing tasks 09:56:22 [INFO] Executed tasks 09:56:22 [INFO] 09:56:22 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.jackson --- 09:56:22 [INFO] Checking for updates 09:56:22 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:56:22 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:56:22 [INFO] Check for updates complete (68 ms) 09:56:22 [INFO] 09:56:22 09:56:22 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:56:22 09:56:22 09:56:22 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:56:22 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:56:22 09:56:22 09:56:22 [INFO] Analysis Started 09:56:22 [INFO] Finished Archive Analyzer (0 seconds) 09:56:22 [INFO] Finished File Name Analyzer (0 seconds) 09:56:22 [INFO] Finished Jar Analyzer (0 seconds) 09:56:22 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:56:22 [INFO] Finished Hint Analyzer (0 seconds) 09:56:22 [INFO] Finished Version Filter Analyzer (0 seconds) 09:56:23 [INFO] Created CPE Index (1 seconds) 09:56:24 [INFO] Finished CPE Analyzer (1 seconds) 09:56:24 [INFO] Finished False Positive Analyzer (0 seconds) 09:56:24 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:56:24 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:56:24 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:56:24 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:56:24 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:56:24 09:56:24 09:56:24 ## Recommendation 09:56:24 09:56:24 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:56:24 09:56:24 The following template can be used to demonstrate the vulnerability: 09:56:24 ```{{#with "constructor"}} 09:56:24 {{#with split as |a|}} 09:56:24 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:56:24 {{#with (concat (lookup join (slice 0 1)))}} 09:56:24 {{#each (slice 2 3)}} 09:56:24 {{#with (apply 0 a)}} 09:56:24 {{.}} 09:56:24 {{/with}} 09:56:24 {{/each}} 09:56:24 {{/with}} 09:56:24 {{/with}} 09:56:24 {{/with}}``` 09:56:24 09:56:24 09:56:24 ## Recommendation 09:56:24 09:56:24 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:56:24 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:56:24 [INFO] Analysis Complete (1 seconds) 09:56:24 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:56:24 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:56:24 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:56:24 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:56:24 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:56:24 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:56:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:56:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:56:24 [INFO] 09:56:24 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >--------------- 09:56:24 [INFO] Building dependencies.jakarta 1.0 [13/66] 09:56:24 [INFO] from mvn/dependencies/jakarta/pom.xml 09:56:24 [INFO] --------------------------------[ pom ]--------------------------------- 09:56:24 [INFO] 09:56:24 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta --- 09:56:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = []) 09:56:24 [INFO] 09:56:24 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta --- 09:56:24 [INFO] 09:56:24 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jakarta --- 09:56:24 [INFO] Executing tasks 09:56:29 [INFO] Executed tasks 09:56:29 [INFO] 09:56:29 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.jakarta --- 09:56:29 [INFO] Checking for updates 09:56:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:56:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:56:29 [INFO] Check for updates complete (69 ms) 09:56:29 [INFO] 09:56:29 09:56:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:56:29 09:56:29 09:56:29 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:56:29 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:56:29 09:56:29 09:56:29 [INFO] Analysis Started 09:56:29 [INFO] Finished Archive Analyzer (0 seconds) 09:56:29 [INFO] Finished File Name Analyzer (0 seconds) 09:56:30 [INFO] Finished Jar Analyzer (0 seconds) 09:56:30 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:56:30 [INFO] Finished Hint Analyzer (0 seconds) 09:56:30 [INFO] Finished Version Filter Analyzer (0 seconds) 09:56:31 [INFO] Created CPE Index (1 seconds) 09:56:31 [INFO] Finished CPE Analyzer (1 seconds) 09:56:31 [INFO] Finished False Positive Analyzer (0 seconds) 09:56:31 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:56:31 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:56:31 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:56:31 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:56:31 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:56:31 09:56:31 09:56:31 ## Recommendation 09:56:31 09:56:31 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:56:31 09:56:31 The following template can be used to demonstrate the vulnerability: 09:56:31 ```{{#with "constructor"}} 09:56:31 {{#with split as |a|}} 09:56:31 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:56:31 {{#with (concat (lookup join (slice 0 1)))}} 09:56:31 {{#each (slice 2 3)}} 09:56:31 {{#with (apply 0 a)}} 09:56:31 {{.}} 09:56:31 {{/with}} 09:56:31 {{/each}} 09:56:31 {{/with}} 09:56:31 {{/with}} 09:56:31 {{/with}}``` 09:56:31 09:56:31 09:56:31 ## Recommendation 09:56:31 09:56:31 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:56:31 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:56:31 [INFO] Analysis Complete (1 seconds) 09:56:31 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:56:31 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:56:31 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:56:31 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:56:31 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:56:31 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:56:31 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:56:31 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:56:31 [INFO] 09:56:31 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >---------------- 09:56:31 [INFO] Building dependencies.jaxb 1.0 [14/66] 09:56:31 [INFO] from mvn/dependencies/jaxb/pom.xml 09:56:31 [INFO] --------------------------------[ pom ]--------------------------------- 09:56:31 [INFO] 09:56:31 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb --- 09:56:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = []) 09:56:31 [INFO] 09:56:31 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb --- 09:56:31 [INFO] 09:56:31 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jaxb --- 09:56:31 [INFO] Executing tasks 09:56:36 [INFO] Executed tasks 09:56:36 [INFO] 09:56:36 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.jaxb --- 09:56:37 [INFO] Checking for updates 09:56:37 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:56:37 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:56:37 [INFO] Check for updates complete (66 ms) 09:56:37 [INFO] 09:56:37 09:56:37 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:56:37 09:56:37 09:56:37 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:56:37 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:56:37 09:56:37 09:56:37 [INFO] Analysis Started 09:56:37 [INFO] Finished Archive Analyzer (0 seconds) 09:56:37 [INFO] Finished File Name Analyzer (0 seconds) 09:56:37 [INFO] Finished Jar Analyzer (0 seconds) 09:56:37 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:56:37 [INFO] Finished Hint Analyzer (0 seconds) 09:56:37 [INFO] Finished Version Filter Analyzer (0 seconds) 09:56:38 [INFO] Created CPE Index (1 seconds) 09:56:38 [INFO] Finished CPE Analyzer (1 seconds) 09:56:38 [INFO] Finished False Positive Analyzer (0 seconds) 09:56:38 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:56:38 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:56:38 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:56:38 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:56:38 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:56:38 09:56:38 09:56:38 ## Recommendation 09:56:38 09:56:38 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:56:38 09:56:38 The following template can be used to demonstrate the vulnerability: 09:56:38 ```{{#with "constructor"}} 09:56:38 {{#with split as |a|}} 09:56:38 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:56:38 {{#with (concat (lookup join (slice 0 1)))}} 09:56:38 {{#each (slice 2 3)}} 09:56:38 {{#with (apply 0 a)}} 09:56:38 {{.}} 09:56:38 {{/with}} 09:56:38 {{/each}} 09:56:38 {{/with}} 09:56:38 {{/with}} 09:56:38 {{/with}}``` 09:56:38 09:56:38 09:56:38 ## Recommendation 09:56:38 09:56:38 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:56:38 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:56:38 [INFO] Analysis Complete (1 seconds) 09:56:38 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:56:38 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:56:38 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:56:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:56:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:56:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:56:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:56:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:56:39 [INFO] 09:56:39 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >---------------- 09:56:39 [INFO] Building dependencies.jetty 1.0 [15/66] 09:56:39 [INFO] from mvn/dependencies/jetty/pom.xml 09:56:39 [INFO] --------------------------------[ pom ]--------------------------------- 09:56:39 [INFO] 09:56:39 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty --- 09:56:39 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = []) 09:56:39 [INFO] 09:56:39 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty --- 09:56:39 [INFO] 09:56:39 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jetty --- 09:56:39 [INFO] Executing tasks 09:56:44 [INFO] Executed tasks 09:56:44 [INFO] 09:56:44 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.jetty --- 09:56:44 [INFO] Checking for updates 09:56:44 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:56:44 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:56:44 [INFO] Check for updates complete (70 ms) 09:56:44 [INFO] 09:56:44 09:56:44 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:56:44 09:56:44 09:56:44 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:56:44 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:56:44 09:56:44 09:56:44 [INFO] Analysis Started 09:56:44 [INFO] Finished File Name Analyzer (0 seconds) 09:56:44 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:56:44 [INFO] Finished Hint Analyzer (0 seconds) 09:56:44 [INFO] Finished Version Filter Analyzer (0 seconds) 09:56:45 [INFO] Created CPE Index (1 seconds) 09:56:45 [INFO] Finished CPE Analyzer (1 seconds) 09:56:45 [INFO] Finished False Positive Analyzer (0 seconds) 09:56:45 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:56:45 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:56:45 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:56:45 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:56:45 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:56:45 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:56:45 [INFO] Analysis Complete (1 seconds) 09:56:45 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:56:45 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:56:45 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:56:45 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:56:45 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:56:45 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:56:45 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:56:45 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:56:45 [INFO] 09:56:45 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >----------------- 09:56:45 [INFO] Building dependencies.jmx 1.0 [16/66] 09:56:45 [INFO] from mvn/dependencies/jmx/pom.xml 09:56:45 [INFO] --------------------------------[ pom ]--------------------------------- 09:56:45 [INFO] 09:56:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx --- 09:56:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = []) 09:56:45 [INFO] 09:56:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx --- 09:56:45 [INFO] 09:56:45 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.jmx --- 09:56:45 [INFO] Executing tasks 09:56:50 [INFO] Executed tasks 09:56:50 [INFO] 09:56:50 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.jmx --- 09:56:50 [INFO] Checking for updates 09:56:50 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:56:50 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:56:50 [INFO] Check for updates complete (73 ms) 09:56:51 [INFO] 09:56:51 09:56:51 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:56:51 09:56:51 09:56:51 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:56:51 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:56:51 09:56:51 09:56:51 [INFO] Analysis Started 09:56:51 [INFO] Finished Archive Analyzer (0 seconds) 09:56:51 [INFO] Finished File Name Analyzer (0 seconds) 09:56:51 [INFO] Finished Jar Analyzer (0 seconds) 09:56:51 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:56:51 [INFO] Finished Hint Analyzer (0 seconds) 09:56:51 [INFO] Finished Version Filter Analyzer (0 seconds) 09:56:52 [INFO] Created CPE Index (1 seconds) 09:56:52 [INFO] Finished CPE Analyzer (1 seconds) 09:56:52 [INFO] Finished False Positive Analyzer (0 seconds) 09:56:52 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:56:52 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:56:52 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:56:52 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:56:52 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:56:52 09:56:52 09:56:52 ## Recommendation 09:56:52 09:56:52 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:56:52 09:56:52 The following template can be used to demonstrate the vulnerability: 09:56:52 ```{{#with "constructor"}} 09:56:52 {{#with split as |a|}} 09:56:52 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:56:52 {{#with (concat (lookup join (slice 0 1)))}} 09:56:52 {{#each (slice 2 3)}} 09:56:52 {{#with (apply 0 a)}} 09:56:52 {{.}} 09:56:52 {{/with}} 09:56:52 {{/each}} 09:56:52 {{/with}} 09:56:52 {{/with}} 09:56:52 {{/with}}``` 09:56:52 09:56:52 09:56:52 ## Recommendation 09:56:52 09:56:52 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:56:52 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:56:52 [INFO] Analysis Complete (1 seconds) 09:56:52 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:56:52 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:56:52 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:56:52 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:56:52 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:56:52 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:56:52 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:56:52 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:56:52 [INFO] 09:56:52 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >---------------- 09:56:52 [INFO] Building dependencies.json 1.0 [17/66] 09:56:52 [INFO] from mvn/dependencies/json/pom.xml 09:56:52 [INFO] --------------------------------[ pom ]--------------------------------- 09:56:52 [INFO] 09:56:52 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json --- 09:56:52 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = []) 09:56:52 [INFO] 09:56:52 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json --- 09:56:52 [INFO] 09:56:52 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json --- 09:56:52 [INFO] Executing tasks 09:56:52 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar 09:56:52 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar 09:56:52 [INFO] Executed tasks 09:56:52 [INFO] 09:56:52 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json --- 09:56:52 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar 09:56:52 [INFO] 09:56:52 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json --- 09:56:52 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar 09:56:52 [INFO] 09:56:52 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json --- 09:56:52 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar 09:56:52 [INFO] 09:56:52 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json --- 09:56:52 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar 09:56:52 [INFO] 09:56:52 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json --- 09:56:52 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar 09:56:52 [INFO] 09:56:52 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json --- 09:56:52 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar 09:56:52 [INFO] 09:56:52 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.json --- 09:56:52 [INFO] Executing tasks 09:56:57 [INFO] Executed tasks 09:56:57 [INFO] 09:56:57 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.json --- 09:56:57 [INFO] Checking for updates 09:56:57 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:56:58 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:56:58 [INFO] Check for updates complete (68 ms) 09:56:58 [INFO] 09:56:58 09:56:58 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:56:58 09:56:58 09:56:58 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:56:58 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:56:58 09:56:58 09:56:58 [INFO] Analysis Started 09:56:58 [INFO] Finished Archive Analyzer (0 seconds) 09:56:58 [INFO] Finished File Name Analyzer (0 seconds) 09:56:58 [INFO] Finished Jar Analyzer (0 seconds) 09:56:58 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:56:58 [INFO] Finished Hint Analyzer (0 seconds) 09:56:58 [INFO] Finished Version Filter Analyzer (0 seconds) 09:56:59 [INFO] Created CPE Index (1 seconds) 09:56:59 [INFO] Finished CPE Analyzer (1 seconds) 09:56:59 [INFO] Finished False Positive Analyzer (0 seconds) 09:56:59 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:56:59 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:56:59 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:56:59 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:56:59 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:56:59 09:56:59 09:56:59 ## Recommendation 09:56:59 09:56:59 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:56:59 09:56:59 The following template can be used to demonstrate the vulnerability: 09:56:59 ```{{#with "constructor"}} 09:56:59 {{#with split as |a|}} 09:56:59 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:56:59 {{#with (concat (lookup join (slice 0 1)))}} 09:56:59 {{#each (slice 2 3)}} 09:56:59 {{#with (apply 0 a)}} 09:56:59 {{.}} 09:56:59 {{/with}} 09:56:59 {{/each}} 09:56:59 {{/with}} 09:56:59 {{/with}} 09:56:59 {{/with}}``` 09:56:59 09:56:59 09:56:59 ## Recommendation 09:56:59 09:56:59 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:56:59 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:57:00 [INFO] Analysis Complete (1 seconds) 09:57:00 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:57:00 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:57:00 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:57:00 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:57:00 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:57:00 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:57:00 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:57:00 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:57:00 [INFO] 09:57:00 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >----------------- 09:57:00 [INFO] Building dependencies.log 1.0 [18/66] 09:57:00 [INFO] from mvn/dependencies/log/pom.xml 09:57:00 [INFO] --------------------------------[ pom ]--------------------------------- 09:57:00 [INFO] 09:57:00 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log --- 09:57:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = []) 09:57:00 [INFO] 09:57:00 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log --- 09:57:00 [INFO] 09:57:00 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log --- 09:57:00 [INFO] Executing tasks 09:57:00 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar 09:57:00 [INFO] Executed tasks 09:57:00 [INFO] 09:57:00 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.log --- 09:57:00 [INFO] Executing tasks 09:57:05 [INFO] Executed tasks 09:57:05 [INFO] 09:57:05 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.log --- 09:57:05 [INFO] Checking for updates 09:57:05 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:57:05 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:57:05 [INFO] Check for updates complete (86 ms) 09:57:05 [INFO] 09:57:05 09:57:05 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:57:05 09:57:05 09:57:05 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:57:05 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:57:05 09:57:05 09:57:05 [INFO] Analysis Started 09:57:05 [INFO] Finished Archive Analyzer (0 seconds) 09:57:05 [INFO] Finished File Name Analyzer (0 seconds) 09:57:05 [INFO] Finished Jar Analyzer (0 seconds) 09:57:05 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:57:05 [INFO] Finished Hint Analyzer (0 seconds) 09:57:05 [INFO] Finished Version Filter Analyzer (0 seconds) 09:57:06 [INFO] Created CPE Index (1 seconds) 09:57:07 [INFO] Finished CPE Analyzer (1 seconds) 09:57:07 [INFO] Finished False Positive Analyzer (0 seconds) 09:57:07 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:57:07 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:57:07 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:57:07 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:57:07 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:57:07 09:57:07 09:57:07 ## Recommendation 09:57:07 09:57:07 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:57:07 09:57:07 The following template can be used to demonstrate the vulnerability: 09:57:07 ```{{#with "constructor"}} 09:57:07 {{#with split as |a|}} 09:57:07 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:57:07 {{#with (concat (lookup join (slice 0 1)))}} 09:57:07 {{#each (slice 2 3)}} 09:57:07 {{#with (apply 0 a)}} 09:57:07 {{.}} 09:57:07 {{/with}} 09:57:07 {{/each}} 09:57:07 {{/with}} 09:57:07 {{/with}} 09:57:07 {{/with}}``` 09:57:07 09:57:07 09:57:07 ## Recommendation 09:57:07 09:57:07 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:57:07 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:57:07 [INFO] Analysis Complete (1 seconds) 09:57:07 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:57:07 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:57:07 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:57:07 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:57:07 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:57:07 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:57:07 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:57:07 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:57:07 [INFO] 09:57:07 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >--------------- 09:57:07 [INFO] Building dependencies.lucene 1.0 [19/66] 09:57:07 [INFO] from mvn/dependencies/lucene/pom.xml 09:57:07 [INFO] --------------------------------[ pom ]--------------------------------- 09:57:07 [INFO] 09:57:07 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene --- 09:57:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = []) 09:57:07 [INFO] 09:57:07 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene --- 09:57:07 [INFO] 09:57:07 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.lucene --- 09:57:07 [INFO] Executing tasks 09:57:12 [INFO] Executed tasks 09:57:12 [INFO] 09:57:12 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.lucene --- 09:57:12 [INFO] Checking for updates 09:57:12 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:57:12 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:57:12 [INFO] Check for updates complete (71 ms) 09:57:12 [INFO] 09:57:12 09:57:12 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:57:12 09:57:12 09:57:12 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:57:12 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:57:12 09:57:12 09:57:12 [INFO] Analysis Started 09:57:12 [INFO] Finished Archive Analyzer (0 seconds) 09:57:12 [INFO] Finished File Name Analyzer (0 seconds) 09:57:12 [INFO] Finished Jar Analyzer (0 seconds) 09:57:12 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:57:12 [INFO] Finished Hint Analyzer (0 seconds) 09:57:12 [INFO] Finished Version Filter Analyzer (0 seconds) 09:57:14 [INFO] Created CPE Index (1 seconds) 09:57:14 [INFO] Finished CPE Analyzer (1 seconds) 09:57:14 [INFO] Finished False Positive Analyzer (0 seconds) 09:57:14 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:57:14 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:57:14 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:57:14 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:57:14 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:57:14 09:57:14 09:57:14 ## Recommendation 09:57:14 09:57:14 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:57:14 09:57:14 The following template can be used to demonstrate the vulnerability: 09:57:14 ```{{#with "constructor"}} 09:57:14 {{#with split as |a|}} 09:57:14 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:57:14 {{#with (concat (lookup join (slice 0 1)))}} 09:57:14 {{#each (slice 2 3)}} 09:57:14 {{#with (apply 0 a)}} 09:57:14 {{.}} 09:57:14 {{/with}} 09:57:14 {{/each}} 09:57:14 {{/with}} 09:57:14 {{/with}} 09:57:14 {{/with}}``` 09:57:14 09:57:14 09:57:14 ## Recommendation 09:57:14 09:57:14 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:57:14 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:57:14 [INFO] Analysis Complete (1 seconds) 09:57:14 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:57:14 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:57:14 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:57:14 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:57:14 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:57:14 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:57:14 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:57:14 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:57:14 [INFO] 09:57:14 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >-------------- 09:57:14 [INFO] Building dependencies.openapi4j 1.0 [20/66] 09:57:14 [INFO] from mvn/dependencies/openapi4j/pom.xml 09:57:14 [INFO] --------------------------------[ pom ]--------------------------------- 09:57:14 [INFO] 09:57:14 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j --- 09:57:14 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = []) 09:57:14 [INFO] 09:57:14 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j --- 09:57:14 [INFO] 09:57:14 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j --- 09:57:14 [INFO] Executing tasks 09:57:14 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar 09:57:14 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar 09:57:14 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar 09:57:14 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar 09:57:14 [INFO] Executed tasks 09:57:14 [INFO] 09:57:14 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.openapi4j --- 09:57:14 [INFO] Executing tasks 09:57:19 [INFO] Executed tasks 09:57:19 [INFO] 09:57:19 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.openapi4j --- 09:57:19 [INFO] Checking for updates 09:57:19 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:57:19 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:57:19 [INFO] Check for updates complete (69 ms) 09:57:19 [INFO] 09:57:19 09:57:19 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:57:19 09:57:19 09:57:19 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:57:19 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:57:19 09:57:19 09:57:19 [INFO] Analysis Started 09:57:19 [INFO] Finished Archive Analyzer (0 seconds) 09:57:19 [INFO] Finished File Name Analyzer (0 seconds) 09:57:19 [INFO] Finished Jar Analyzer (0 seconds) 09:57:19 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:57:19 [INFO] Finished Hint Analyzer (0 seconds) 09:57:19 [INFO] Finished Version Filter Analyzer (0 seconds) 09:57:20 [INFO] Created CPE Index (1 seconds) 09:57:21 [INFO] Finished CPE Analyzer (1 seconds) 09:57:21 [INFO] Finished False Positive Analyzer (0 seconds) 09:57:21 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:57:21 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:57:21 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:57:21 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:57:21 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:57:21 09:57:21 09:57:21 ## Recommendation 09:57:21 09:57:21 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:57:21 09:57:21 The following template can be used to demonstrate the vulnerability: 09:57:21 ```{{#with "constructor"}} 09:57:21 {{#with split as |a|}} 09:57:21 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:57:21 {{#with (concat (lookup join (slice 0 1)))}} 09:57:21 {{#each (slice 2 3)}} 09:57:21 {{#with (apply 0 a)}} 09:57:21 {{.}} 09:57:21 {{/with}} 09:57:21 {{/each}} 09:57:21 {{/with}} 09:57:21 {{/with}} 09:57:21 {{/with}}``` 09:57:21 09:57:21 09:57:21 ## Recommendation 09:57:21 09:57:21 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:57:21 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:57:21 [INFO] Analysis Complete (1 seconds) 09:57:21 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:57:21 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:57:21 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:57:21 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:57:21 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:57:21 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:57:21 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:57:21 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:57:21 [INFO] 09:57:21 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >-------------- 09:57:21 [INFO] Building dependencies.opensaml 1.0 [21/66] 09:57:21 [INFO] from mvn/dependencies/opensaml/pom.xml 09:57:21 [INFO] --------------------------------[ pom ]--------------------------------- 09:57:21 [INFO] 09:57:21 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml --- 09:57:21 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = []) 09:57:21 [INFO] 09:57:21 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml --- 09:57:21 [INFO] 09:57:21 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.opensaml --- 09:57:21 [INFO] Executing tasks 09:57:26 [INFO] Executed tasks 09:57:26 [INFO] 09:57:26 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.opensaml --- 09:57:26 [INFO] Checking for updates 09:57:26 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:57:26 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:57:26 [INFO] Check for updates complete (73 ms) 09:57:26 [INFO] 09:57:26 09:57:26 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:57:26 09:57:26 09:57:26 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:57:26 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:57:26 09:57:26 09:57:26 [INFO] Analysis Started 09:57:26 [INFO] Finished Archive Analyzer (0 seconds) 09:57:26 [INFO] Finished File Name Analyzer (0 seconds) 09:57:26 [INFO] Finished Jar Analyzer (0 seconds) 09:57:26 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:57:26 [INFO] Finished Hint Analyzer (0 seconds) 09:57:26 [INFO] Finished Version Filter Analyzer (0 seconds) 09:57:28 [INFO] Created CPE Index (1 seconds) 09:57:28 [INFO] Finished CPE Analyzer (1 seconds) 09:57:28 [INFO] Finished False Positive Analyzer (0 seconds) 09:57:28 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:57:28 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:57:28 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:57:28 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:57:28 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:57:28 09:57:28 09:57:28 ## Recommendation 09:57:28 09:57:28 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:57:28 09:57:28 The following template can be used to demonstrate the vulnerability: 09:57:28 ```{{#with "constructor"}} 09:57:28 {{#with split as |a|}} 09:57:28 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:57:28 {{#with (concat (lookup join (slice 0 1)))}} 09:57:28 {{#each (slice 2 3)}} 09:57:28 {{#with (apply 0 a)}} 09:57:28 {{.}} 09:57:28 {{/with}} 09:57:28 {{/each}} 09:57:28 {{/with}} 09:57:28 {{/with}} 09:57:28 {{/with}}``` 09:57:28 09:57:28 09:57:28 ## Recommendation 09:57:28 09:57:28 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:57:28 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:57:28 [INFO] Analysis Complete (1 seconds) 09:57:28 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:57:28 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:57:28 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:57:28 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:57:28 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:57:28 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:57:28 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:57:28 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:57:28 [INFO] 09:57:28 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >----------------- 09:57:28 [INFO] Building dependencies.pdf 1.0 [22/66] 09:57:28 [INFO] from mvn/dependencies/pdf/pom.xml 09:57:28 [INFO] --------------------------------[ pom ]--------------------------------- 09:57:28 [INFO] 09:57:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf --- 09:57:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = []) 09:57:28 [INFO] 09:57:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf --- 09:57:28 [INFO] 09:57:28 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.pdf --- 09:57:28 [INFO] Executing tasks 09:57:33 [INFO] Executed tasks 09:57:33 [INFO] 09:57:33 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.pdf --- 09:57:33 [INFO] Checking for updates 09:57:33 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:57:33 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:57:33 [INFO] Check for updates complete (68 ms) 09:57:33 [INFO] 09:57:33 09:57:33 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:57:33 09:57:33 09:57:33 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:57:33 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:57:33 09:57:33 09:57:33 [INFO] Analysis Started 09:57:33 [INFO] Finished Archive Analyzer (0 seconds) 09:57:33 [INFO] Finished File Name Analyzer (0 seconds) 09:57:33 [INFO] Finished Jar Analyzer (0 seconds) 09:57:33 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:57:33 [INFO] Finished Hint Analyzer (0 seconds) 09:57:33 [INFO] Finished Version Filter Analyzer (0 seconds) 09:57:35 [INFO] Created CPE Index (1 seconds) 09:57:35 [INFO] Finished CPE Analyzer (1 seconds) 09:57:35 [INFO] Finished False Positive Analyzer (0 seconds) 09:57:35 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:57:35 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:57:35 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:57:35 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:57:35 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:57:35 09:57:35 09:57:35 ## Recommendation 09:57:35 09:57:35 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:57:35 09:57:35 The following template can be used to demonstrate the vulnerability: 09:57:35 ```{{#with "constructor"}} 09:57:35 {{#with split as |a|}} 09:57:35 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:57:35 {{#with (concat (lookup join (slice 0 1)))}} 09:57:35 {{#each (slice 2 3)}} 09:57:35 {{#with (apply 0 a)}} 09:57:35 {{.}} 09:57:35 {{/with}} 09:57:35 {{/each}} 09:57:35 {{/with}} 09:57:35 {{/with}} 09:57:35 {{/with}}``` 09:57:35 09:57:35 09:57:35 ## Recommendation 09:57:35 09:57:35 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:57:35 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:57:35 [INFO] Analysis Complete (1 seconds) 09:57:35 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:57:35 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:57:35 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:57:35 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:57:35 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:57:35 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:57:35 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:57:35 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:57:35 [INFO] 09:57:35 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >---------------- 09:57:35 [INFO] Building dependencies.redis 1.0 [23/66] 09:57:35 [INFO] from mvn/dependencies/redis/pom.xml 09:57:35 [INFO] --------------------------------[ pom ]--------------------------------- 09:57:35 [INFO] 09:57:35 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis --- 09:57:35 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = []) 09:57:35 [INFO] 09:57:35 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis --- 09:57:35 [INFO] 09:57:35 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.redis --- 09:57:35 [INFO] Executing tasks 09:57:40 [INFO] Executed tasks 09:57:40 [INFO] 09:57:40 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.redis --- 09:57:40 [INFO] Checking for updates 09:57:40 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:57:40 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:57:40 [INFO] Check for updates complete (67 ms) 09:57:40 [INFO] 09:57:40 09:57:40 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:57:40 09:57:40 09:57:40 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:57:40 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:57:40 09:57:40 09:57:40 [INFO] Analysis Started 09:57:40 [INFO] Finished Archive Analyzer (0 seconds) 09:57:40 [INFO] Finished File Name Analyzer (0 seconds) 09:57:40 [INFO] Finished Jar Analyzer (0 seconds) 09:57:40 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:57:40 [INFO] Finished Hint Analyzer (0 seconds) 09:57:40 [INFO] Finished Version Filter Analyzer (0 seconds) 09:57:42 [INFO] Created CPE Index (1 seconds) 09:57:42 [INFO] Finished CPE Analyzer (1 seconds) 09:57:42 [INFO] Finished False Positive Analyzer (0 seconds) 09:57:42 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:57:42 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:57:42 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:57:42 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:57:42 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:57:42 09:57:42 09:57:42 ## Recommendation 09:57:42 09:57:42 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:57:42 09:57:42 The following template can be used to demonstrate the vulnerability: 09:57:42 ```{{#with "constructor"}} 09:57:42 {{#with split as |a|}} 09:57:42 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:57:42 {{#with (concat (lookup join (slice 0 1)))}} 09:57:42 {{#each (slice 2 3)}} 09:57:42 {{#with (apply 0 a)}} 09:57:42 {{.}} 09:57:42 {{/with}} 09:57:42 {{/each}} 09:57:42 {{/with}} 09:57:42 {{/with}} 09:57:42 {{/with}}``` 09:57:42 09:57:42 09:57:42 ## Recommendation 09:57:42 09:57:42 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:57:42 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:57:42 [INFO] Analysis Complete (1 seconds) 09:57:42 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:57:42 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:57:42 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:57:42 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:57:42 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:57:42 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:57:42 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:57:42 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:57:42 [WARNING] 09:57:42 09:57:42 One or more dependencies were identified with known vulnerabilities in dependencies.redis: 09:57:42 09:57:42 netty-transport-4.1.127.Final.jar (pkg:maven/io.netty/netty-transport@4.1.127.Final, cpe:2.3:a:netty:netty:4.1.127:*:*:*:*:*:*:*) : CVE-2025-67735 09:57:42 09:57:42 09:57:42 See the dependency-check report for more details. 09:57:42 09:57:42 09:57:42 [INFO] 09:57:42 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >--------------- 09:57:42 [INFO] Building dependencies.reports 1.0 [24/66] 09:57:42 [INFO] from mvn/dependencies/reports/pom.xml 09:57:42 [INFO] --------------------------------[ pom ]--------------------------------- 09:57:42 [INFO] 09:57:42 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports --- 09:57:42 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = []) 09:57:42 [INFO] 09:57:42 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports --- 09:57:42 [INFO] 09:57:42 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.reports --- 09:57:42 [INFO] Executing tasks 09:57:47 [INFO] Executed tasks 09:57:47 [INFO] 09:57:47 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.reports --- 09:57:47 [INFO] Checking for updates 09:57:47 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:57:47 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:57:47 [INFO] Check for updates complete (81 ms) 09:57:47 [INFO] 09:57:47 09:57:47 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:57:47 09:57:47 09:57:47 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:57:47 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:57:47 09:57:47 09:57:47 [INFO] Analysis Started 09:57:48 [INFO] Finished Archive Analyzer (0 seconds) 09:57:48 [INFO] Finished File Name Analyzer (0 seconds) 09:57:48 [INFO] Finished Jar Analyzer (0 seconds) 09:57:48 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:57:48 [INFO] Finished Hint Analyzer (0 seconds) 09:57:48 [INFO] Finished Version Filter Analyzer (0 seconds) 09:57:49 [INFO] Created CPE Index (1 seconds) 09:57:49 [INFO] Finished CPE Analyzer (1 seconds) 09:57:49 [INFO] Finished False Positive Analyzer (0 seconds) 09:57:49 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:57:49 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:57:49 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:57:49 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:57:49 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:57:49 09:57:49 09:57:49 ## Recommendation 09:57:49 09:57:49 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:57:49 09:57:49 The following template can be used to demonstrate the vulnerability: 09:57:49 ```{{#with "constructor"}} 09:57:49 {{#with split as |a|}} 09:57:49 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:57:49 {{#with (concat (lookup join (slice 0 1)))}} 09:57:49 {{#each (slice 2 3)}} 09:57:49 {{#with (apply 0 a)}} 09:57:49 {{.}} 09:57:49 {{/with}} 09:57:49 {{/each}} 09:57:49 {{/with}} 09:57:49 {{/with}} 09:57:49 {{/with}}``` 09:57:49 09:57:49 09:57:49 ## Recommendation 09:57:49 09:57:49 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:57:49 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:57:49 [INFO] Analysis Complete (1 seconds) 09:57:49 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:57:49 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:57:49 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:57:49 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:57:49 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:57:49 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:57:49 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:57:49 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:57:49 [INFO] 09:57:49 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >---------------- 09:57:49 [INFO] Building dependencies.saaj 1.0 [25/66] 09:57:49 [INFO] from mvn/dependencies/saaj/pom.xml 09:57:49 [INFO] --------------------------------[ pom ]--------------------------------- 09:57:49 [INFO] 09:57:49 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj --- 09:57:49 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = []) 09:57:49 [INFO] 09:57:49 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj --- 09:57:49 [INFO] 09:57:49 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj --- 09:57:49 [INFO] Executing tasks 09:57:49 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar 09:57:49 [INFO] Executed tasks 09:57:49 [INFO] 09:57:49 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.saaj --- 09:57:49 [INFO] Executing tasks 09:57:54 [INFO] Executed tasks 09:57:54 [INFO] 09:57:54 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.saaj --- 09:57:54 [INFO] Checking for updates 09:57:54 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:57:54 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:57:54 [INFO] Check for updates complete (72 ms) 09:57:55 [INFO] 09:57:55 09:57:55 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:57:55 09:57:55 09:57:55 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:57:55 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:57:55 09:57:55 09:57:55 [INFO] Analysis Started 09:57:55 [INFO] Finished Archive Analyzer (0 seconds) 09:57:55 [INFO] Finished File Name Analyzer (0 seconds) 09:57:55 [INFO] Finished Jar Analyzer (0 seconds) 09:57:55 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:57:55 [INFO] Finished Hint Analyzer (0 seconds) 09:57:55 [INFO] Finished Version Filter Analyzer (0 seconds) 09:57:56 [INFO] Created CPE Index (1 seconds) 09:57:56 [INFO] Finished CPE Analyzer (1 seconds) 09:57:56 [INFO] Finished False Positive Analyzer (0 seconds) 09:57:56 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:57:56 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:57:56 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:57:56 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:57:56 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:57:56 09:57:56 09:57:56 ## Recommendation 09:57:56 09:57:56 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:57:56 09:57:56 The following template can be used to demonstrate the vulnerability: 09:57:56 ```{{#with "constructor"}} 09:57:56 {{#with split as |a|}} 09:57:56 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:57:56 {{#with (concat (lookup join (slice 0 1)))}} 09:57:56 {{#each (slice 2 3)}} 09:57:56 {{#with (apply 0 a)}} 09:57:56 {{.}} 09:57:56 {{/with}} 09:57:56 {{/each}} 09:57:56 {{/with}} 09:57:56 {{/with}} 09:57:56 {{/with}}``` 09:57:56 09:57:56 09:57:56 ## Recommendation 09:57:56 09:57:56 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:57:56 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:57:56 [INFO] Analysis Complete (1 seconds) 09:57:56 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:57:56 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:57:56 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:57:56 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:57:56 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:57:56 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:57:56 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:57:56 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:57:56 [INFO] 09:57:56 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >-------------- 09:57:56 [INFO] Building dependencies.security 1.0 [26/66] 09:57:56 [INFO] from mvn/dependencies/security/pom.xml 09:57:56 [INFO] --------------------------------[ pom ]--------------------------------- 09:57:56 [INFO] 09:57:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security --- 09:57:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = []) 09:57:56 [INFO] 09:57:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security --- 09:57:56 [INFO] 09:57:56 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.security --- 09:57:56 [INFO] Executing tasks 09:58:01 [INFO] Executed tasks 09:58:01 [INFO] 09:58:01 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.security --- 09:58:01 [INFO] Checking for updates 09:58:01 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:58:01 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:58:01 [INFO] Check for updates complete (69 ms) 09:58:02 [INFO] 09:58:02 09:58:02 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:58:02 09:58:02 09:58:02 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:58:02 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:58:02 09:58:02 09:58:02 [INFO] Analysis Started 09:58:02 [INFO] Finished Archive Analyzer (0 seconds) 09:58:02 [INFO] Finished File Name Analyzer (0 seconds) 09:58:02 [INFO] Finished Jar Analyzer (0 seconds) 09:58:02 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:58:02 [INFO] Finished Hint Analyzer (0 seconds) 09:58:02 [INFO] Finished Version Filter Analyzer (0 seconds) 09:58:03 [INFO] Created CPE Index (1 seconds) 09:58:03 [INFO] Finished CPE Analyzer (1 seconds) 09:58:03 [INFO] Finished False Positive Analyzer (0 seconds) 09:58:03 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:58:03 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:58:03 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:58:03 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:58:03 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:58:03 09:58:03 09:58:03 ## Recommendation 09:58:03 09:58:03 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:58:03 09:58:03 The following template can be used to demonstrate the vulnerability: 09:58:03 ```{{#with "constructor"}} 09:58:03 {{#with split as |a|}} 09:58:03 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:58:03 {{#with (concat (lookup join (slice 0 1)))}} 09:58:03 {{#each (slice 2 3)}} 09:58:03 {{#with (apply 0 a)}} 09:58:03 {{.}} 09:58:03 {{/with}} 09:58:03 {{/each}} 09:58:03 {{/with}} 09:58:03 {{/with}} 09:58:03 {{/with}}``` 09:58:03 09:58:03 09:58:03 ## Recommendation 09:58:03 09:58:03 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:58:03 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:58:03 [INFO] Analysis Complete (1 seconds) 09:58:03 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:58:03 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:58:03 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:58:04 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:58:04 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:58:04 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:58:04 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:58:04 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:58:04 [INFO] 09:58:04 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >--------------- 09:58:04 [INFO] Building dependencies.shared 1.0 [27/66] 09:58:04 [INFO] from mvn/dependencies/shared/pom.xml 09:58:04 [INFO] --------------------------------[ pom ]--------------------------------- 09:58:04 [INFO] 09:58:04 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared --- 09:58:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = []) 09:58:04 [INFO] 09:58:04 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared --- 09:58:04 [INFO] 09:58:04 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared --- 09:58:04 [INFO] Executing tasks 09:58:04 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar 09:58:04 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar 09:58:04 [INFO] Executed tasks 09:58:04 [INFO] 09:58:04 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.shared --- 09:58:04 [INFO] Executing tasks 09:58:09 [INFO] Executed tasks 09:58:09 [INFO] 09:58:09 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.shared --- 09:58:09 [INFO] Checking for updates 09:58:09 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:58:09 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:58:09 [INFO] Check for updates complete (69 ms) 09:58:09 [INFO] 09:58:09 09:58:09 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:58:09 09:58:09 09:58:09 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:58:09 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:58:09 09:58:09 09:58:09 [INFO] Analysis Started 09:58:10 [INFO] Finished Archive Analyzer (0 seconds) 09:58:10 [INFO] Finished File Name Analyzer (0 seconds) 09:58:10 [INFO] Finished Jar Analyzer (0 seconds) 09:58:10 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:58:10 [INFO] Finished Hint Analyzer (0 seconds) 09:58:10 [INFO] Finished Version Filter Analyzer (0 seconds) 09:58:11 [INFO] Created CPE Index (1 seconds) 09:58:12 [INFO] Finished CPE Analyzer (1 seconds) 09:58:12 [INFO] Finished False Positive Analyzer (0 seconds) 09:58:12 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:58:12 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:58:12 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:58:12 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:58:12 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:58:12 09:58:12 09:58:12 ## Recommendation 09:58:12 09:58:12 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:58:12 09:58:12 The following template can be used to demonstrate the vulnerability: 09:58:12 ```{{#with "constructor"}} 09:58:12 {{#with split as |a|}} 09:58:12 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:58:12 {{#with (concat (lookup join (slice 0 1)))}} 09:58:12 {{#each (slice 2 3)}} 09:58:12 {{#with (apply 0 a)}} 09:58:12 {{.}} 09:58:12 {{/with}} 09:58:12 {{/each}} 09:58:12 {{/with}} 09:58:12 {{/with}} 09:58:12 {{/with}}``` 09:58:12 09:58:12 09:58:12 ## Recommendation 09:58:12 09:58:12 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:58:12 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:58:12 [INFO] Analysis Complete (2 seconds) 09:58:12 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:58:12 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:58:12 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:58:12 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:58:12 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:58:12 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:58:12 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:58:12 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:58:12 [INFO] 09:58:12 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >--------------- 09:58:12 [INFO] Building dependencies.spring 1.0 [28/66] 09:58:12 [INFO] from mvn/dependencies/spring/pom.xml 09:58:12 [INFO] --------------------------------[ pom ]--------------------------------- 09:58:12 [INFO] 09:58:12 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring --- 09:58:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = []) 09:58:12 [INFO] 09:58:12 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring --- 09:58:12 [INFO] 09:58:12 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring --- 09:58:12 [INFO] Executing tasks 09:58:17 [INFO] Executed tasks 09:58:17 [INFO] 09:58:17 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.spring --- 09:58:17 [INFO] Checking for updates 09:58:17 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:58:17 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:58:17 [INFO] Check for updates complete (69 ms) 09:58:17 [INFO] 09:58:17 09:58:17 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:58:17 09:58:17 09:58:17 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:58:17 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:58:17 09:58:17 09:58:17 [INFO] Analysis Started 09:58:18 [INFO] Finished Archive Analyzer (0 seconds) 09:58:18 [INFO] Finished File Name Analyzer (0 seconds) 09:58:18 [INFO] Finished Jar Analyzer (0 seconds) 09:58:18 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:58:18 [INFO] Finished Hint Analyzer (0 seconds) 09:58:18 [INFO] Finished Version Filter Analyzer (0 seconds) 09:58:19 [INFO] Created CPE Index (1 seconds) 09:58:19 [INFO] Finished CPE Analyzer (1 seconds) 09:58:19 [INFO] Finished False Positive Analyzer (0 seconds) 09:58:19 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:58:19 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:58:19 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:58:19 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:58:19 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:58:19 09:58:19 09:58:19 ## Recommendation 09:58:19 09:58:19 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:58:19 09:58:19 The following template can be used to demonstrate the vulnerability: 09:58:19 ```{{#with "constructor"}} 09:58:19 {{#with split as |a|}} 09:58:19 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:58:19 {{#with (concat (lookup join (slice 0 1)))}} 09:58:19 {{#each (slice 2 3)}} 09:58:19 {{#with (apply 0 a)}} 09:58:19 {{.}} 09:58:19 {{/with}} 09:58:19 {{/each}} 09:58:19 {{/with}} 09:58:19 {{/with}} 09:58:19 {{/with}}``` 09:58:19 09:58:19 09:58:19 ## Recommendation 09:58:19 09:58:19 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:58:19 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:58:19 [INFO] Analysis Complete (1 seconds) 09:58:19 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:58:19 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:58:19 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:58:19 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:58:19 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:58:19 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:58:19 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:58:19 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:58:19 [INFO] 09:58:19 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >------------- 09:58:19 [INFO] Building dependencies.spring-ldap 1.0 [29/66] 09:58:19 [INFO] from mvn/dependencies/spring-ldap/pom.xml 09:58:19 [INFO] --------------------------------[ pom ]--------------------------------- 09:58:19 [INFO] 09:58:19 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap --- 09:58:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = []) 09:58:19 [INFO] 09:58:19 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap --- 09:58:19 [INFO] 09:58:19 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring-ldap --- 09:58:19 [INFO] Executing tasks 09:58:24 [INFO] Executed tasks 09:58:24 [INFO] 09:58:24 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.spring-ldap --- 09:58:25 [INFO] Checking for updates 09:58:25 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:58:25 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:58:25 [INFO] Check for updates complete (72 ms) 09:58:25 [INFO] 09:58:25 09:58:25 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:58:25 09:58:25 09:58:25 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:58:25 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:58:25 09:58:25 09:58:25 [INFO] Analysis Started 09:58:25 [INFO] Finished Archive Analyzer (0 seconds) 09:58:25 [INFO] Finished File Name Analyzer (0 seconds) 09:58:25 [INFO] Finished Jar Analyzer (0 seconds) 09:58:25 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:58:25 [INFO] Finished Hint Analyzer (0 seconds) 09:58:25 [INFO] Finished Version Filter Analyzer (0 seconds) 09:58:26 [INFO] Created CPE Index (1 seconds) 09:58:26 [INFO] Finished CPE Analyzer (1 seconds) 09:58:26 [INFO] Finished False Positive Analyzer (0 seconds) 09:58:26 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:58:26 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:58:26 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:58:26 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:58:26 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:58:26 09:58:26 09:58:26 ## Recommendation 09:58:26 09:58:26 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:58:26 09:58:26 The following template can be used to demonstrate the vulnerability: 09:58:26 ```{{#with "constructor"}} 09:58:26 {{#with split as |a|}} 09:58:26 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:58:26 {{#with (concat (lookup join (slice 0 1)))}} 09:58:26 {{#each (slice 2 3)}} 09:58:26 {{#with (apply 0 a)}} 09:58:26 {{.}} 09:58:26 {{/with}} 09:58:26 {{/each}} 09:58:26 {{/with}} 09:58:26 {{/with}} 09:58:26 {{/with}}``` 09:58:26 09:58:26 09:58:26 ## Recommendation 09:58:26 09:58:26 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:58:26 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:58:26 [INFO] Analysis Complete (1 seconds) 09:58:26 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:58:26 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:58:26 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:58:26 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:58:26 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:58:26 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:58:26 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:58:26 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:58:26 [INFO] 09:58:26 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >----------- 09:58:26 [INFO] Building dependencies.spring-security 1.0 [30/66] 09:58:26 [INFO] from mvn/dependencies/spring-security/pom.xml 09:58:26 [INFO] --------------------------------[ pom ]--------------------------------- 09:58:26 [INFO] 09:58:26 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security --- 09:58:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = []) 09:58:26 [INFO] 09:58:26 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security --- 09:58:26 [INFO] 09:58:26 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.spring-security --- 09:58:26 [INFO] Executing tasks 09:58:31 [INFO] Executed tasks 09:58:31 [INFO] 09:58:31 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.spring-security --- 09:58:31 [INFO] Checking for updates 09:58:31 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:58:31 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:58:31 [INFO] Check for updates complete (73 ms) 09:58:32 [INFO] 09:58:32 09:58:32 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:58:32 09:58:32 09:58:32 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:58:32 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:58:32 09:58:32 09:58:32 [INFO] Analysis Started 09:58:32 [INFO] Finished Archive Analyzer (0 seconds) 09:58:32 [INFO] Finished File Name Analyzer (0 seconds) 09:58:32 [INFO] Finished Jar Analyzer (0 seconds) 09:58:32 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:58:32 [INFO] Finished Hint Analyzer (0 seconds) 09:58:32 [INFO] Finished Version Filter Analyzer (0 seconds) 09:58:33 [INFO] Created CPE Index (1 seconds) 09:58:33 [INFO] Finished CPE Analyzer (1 seconds) 09:58:33 [INFO] Finished False Positive Analyzer (0 seconds) 09:58:33 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:58:33 [INFO] Finished RetireJS Analyzer (0 seconds) 09:58:33 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:58:33 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:58:33 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:58:33 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:58:33 09:58:33 09:58:33 ## Recommendation 09:58:33 09:58:33 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:58:33 09:58:33 The following template can be used to demonstrate the vulnerability: 09:58:33 ```{{#with "constructor"}} 09:58:33 {{#with split as |a|}} 09:58:33 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:58:33 {{#with (concat (lookup join (slice 0 1)))}} 09:58:33 {{#each (slice 2 3)}} 09:58:33 {{#with (apply 0 a)}} 09:58:33 {{.}} 09:58:33 {{/with}} 09:58:33 {{/each}} 09:58:33 {{/with}} 09:58:33 {{/with}} 09:58:33 {{/with}}``` 09:58:33 09:58:33 09:58:33 ## Recommendation 09:58:33 09:58:33 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:58:33 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:58:33 [INFO] Analysis Complete (1 seconds) 09:58:33 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:58:33 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:58:33 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:58:33 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:58:33 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:58:33 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:58:33 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:58:33 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:58:33 [INFO] 09:58:33 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >--------------- 09:58:33 [INFO] Building dependencies.swagger 1.0 [31/66] 09:58:33 [INFO] from mvn/dependencies/swagger/pom.xml 09:58:33 [INFO] --------------------------------[ pom ]--------------------------------- 09:58:33 [INFO] 09:58:33 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger --- 09:58:33 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = []) 09:58:33 [INFO] 09:58:33 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger --- 09:58:33 [INFO] 09:58:33 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger --- 09:58:33 [INFO] Executing tasks 09:58:33 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar 09:58:33 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar 09:58:33 [INFO] Executed tasks 09:58:33 [INFO] 09:58:33 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.swagger --- 09:58:33 [INFO] Executing tasks 09:58:38 [INFO] Executed tasks 09:58:38 [INFO] 09:58:38 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.swagger --- 09:58:38 [INFO] Checking for updates 09:58:38 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:58:38 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:58:38 [INFO] Check for updates complete (67 ms) 09:58:39 [INFO] 09:58:39 09:58:39 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:58:39 09:58:39 09:58:39 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:58:39 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:58:39 09:58:39 09:58:39 [INFO] Analysis Started 09:58:39 [INFO] Finished Archive Analyzer (0 seconds) 09:58:39 [INFO] Finished File Name Analyzer (0 seconds) 09:58:39 [INFO] Finished Jar Analyzer (0 seconds) 09:58:39 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:58:39 [INFO] Finished Hint Analyzer (0 seconds) 09:58:39 [INFO] Finished Version Filter Analyzer (0 seconds) 09:58:40 [INFO] Created CPE Index (1 seconds) 09:58:40 [INFO] Finished CPE Analyzer (1 seconds) 09:58:40 [INFO] Finished False Positive Analyzer (0 seconds) 09:58:40 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:58:47 [INFO] Finished RetireJS Analyzer (6 seconds) 09:58:47 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:58:47 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:58:47 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:58:47 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:58:47 09:58:47 09:58:47 ## Recommendation 09:58:47 09:58:47 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:58:47 09:58:47 The following template can be used to demonstrate the vulnerability: 09:58:47 ```{{#with "constructor"}} 09:58:47 {{#with split as |a|}} 09:58:47 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:58:47 {{#with (concat (lookup join (slice 0 1)))}} 09:58:47 {{#each (slice 2 3)}} 09:58:47 {{#with (apply 0 a)}} 09:58:47 {{.}} 09:58:47 {{/with}} 09:58:47 {{/each}} 09:58:47 {{/with}} 09:58:47 {{/with}} 09:58:47 {{/with}}``` 09:58:47 09:58:47 09:58:47 ## Recommendation 09:58:47 09:58:47 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:58:47 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:58:47 [INFO] Analysis Complete (8 seconds) 09:58:47 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:58:47 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:58:47 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:58:47 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:58:47 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:58:47 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:58:47 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:58:47 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:58:47 [INFO] 09:58:47 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >---------------- 09:58:47 [INFO] Building dependencies.wss4j 1.0 [32/66] 09:58:47 [INFO] from mvn/dependencies/wss4j/pom.xml 09:58:47 [INFO] --------------------------------[ pom ]--------------------------------- 09:58:47 [INFO] 09:58:47 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j --- 09:58:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = []) 09:58:47 [INFO] 09:58:47 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j --- 09:58:47 [INFO] 09:58:47 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j --- 09:58:47 [INFO] Executing tasks 09:58:47 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar 09:58:47 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar 09:58:47 [INFO] Executed tasks 09:58:47 [INFO] 09:58:47 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.wss4j --- 09:58:47 [INFO] Executing tasks 09:58:52 [INFO] Executed tasks 09:58:52 [INFO] 09:58:52 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.wss4j --- 09:58:52 [INFO] Checking for updates 09:58:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:58:52 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:58:52 [INFO] Check for updates complete (67 ms) 09:58:52 [INFO] 09:58:52 09:58:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:58:52 09:58:52 09:58:52 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:58:52 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:58:52 09:58:52 09:58:52 [INFO] Analysis Started 09:58:52 [INFO] Finished Archive Analyzer (0 seconds) 09:58:52 [INFO] Finished File Name Analyzer (0 seconds) 09:58:53 [INFO] Finished Jar Analyzer (0 seconds) 09:58:53 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:58:53 [INFO] Finished Hint Analyzer (0 seconds) 09:58:53 [INFO] Finished Version Filter Analyzer (0 seconds) 09:58:54 [INFO] Created CPE Index (1 seconds) 09:58:54 [INFO] Finished CPE Analyzer (1 seconds) 09:58:54 [INFO] Finished False Positive Analyzer (0 seconds) 09:58:54 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:58:54 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:58:54 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:58:54 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:58:54 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.46-gov4j-1.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service. 09:58:54 09:58:54 09:58:54 ## Recommendation 09:58:54 09:58:54 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting). 09:58:54 09:58:54 The following template can be used to demonstrate the vulnerability: 09:58:54 ```{{#with "constructor"}} 09:58:54 {{#with split as |a|}} 09:58:54 {{pop (push "alert('Vulnerable Handlebars JS');")}} 09:58:54 {{#with (concat (lookup join (slice 0 1)))}} 09:58:54 {{#each (slice 2 3)}} 09:58:54 {{#with (apply 0 a)}} 09:58:54 {{.}} 09:58:54 {{/with}} 09:58:54 {{/each}} 09:58:54 {{/with}} 09:58:54 {{/with}} 09:58:54 {{/with}}``` 09:58:54 09:58:54 09:58:54 ## Recommendation 09:58:54 09:58:54 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 162, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jquery issue: 11974, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-core@.*$, regex=true, caseSensitive=false},cve={CVE-2025-48976,}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons-fileupload2-jakarta@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:commons_fileupload, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.logging\.log4j/log4j-core@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2025-68161, regex=false, caseSensitive=false},}} 09:58:54 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:58:54 [INFO] Analysis Complete (1 seconds) 09:58:54 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:58:54 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:58:54 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:58:54 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:58:54 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:58:54 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:58:54 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:58:54 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:58:54 [INFO] 09:58:54 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >-------------- 09:58:54 [INFO] Building dependencies.testsuite 1.0 [33/66] 09:58:54 [INFO] from mvn/dependencies/testsuite/pom.xml 09:58:54 [INFO] --------------------------------[ pom ]--------------------------------- 09:58:54 [INFO] 09:58:54 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite --- 09:58:54 [INFO] Executing tasks 09:58:59 [INFO] Executed tasks 09:58:59 [INFO] 09:58:59 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite --- 09:58:59 [INFO] Checking for updates 09:58:59 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:58:59 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:58:59 [INFO] Check for updates complete (68 ms) 09:58:59 [INFO] 09:58:59 09:58:59 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:58:59 09:58:59 09:58:59 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:58:59 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:58:59 09:58:59 09:58:59 [INFO] Analysis Started 09:58:59 [INFO] Finished File Name Analyzer (0 seconds) 09:58:59 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:58:59 [INFO] Finished Hint Analyzer (0 seconds) 09:58:59 [INFO] Finished Version Filter Analyzer (0 seconds) 09:59:01 [INFO] Created CPE Index (1 seconds) 09:59:01 [INFO] Finished CPE Analyzer (1 seconds) 09:59:01 [INFO] Finished False Positive Analyzer (0 seconds) 09:59:01 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:59:01 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:59:01 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:59:01 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:59:01 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:59:01 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:59:01 [INFO] Analysis Complete (1 seconds) 09:59:01 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml 09:59:01 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html 09:59:01 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json 09:59:01 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv 09:59:01 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif 09:59:01 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html 09:59:01 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml 09:59:01 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json 09:59:01 [INFO] 09:59:01 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >---------- 09:59:01 [INFO] Building dependencies.testsuite.axis14 1.0 [34/66] 09:59:01 [INFO] from mvn/dependencies/testsuite/axis14/pom.xml 09:59:01 [INFO] --------------------------------[ pom ]--------------------------------- 09:59:01 [INFO] 09:59:01 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 --- 09:59:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = []) 09:59:01 [INFO] 09:59:01 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 --- 09:59:01 [INFO] 09:59:01 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 --- 09:59:01 [INFO] Executing tasks 09:59:01 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar 09:59:01 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar 09:59:01 [INFO] Executed tasks 09:59:01 [INFO] 09:59:01 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.axis14 --- 09:59:01 [INFO] Executing tasks 09:59:06 [INFO] Executed tasks 09:59:06 [INFO] 09:59:06 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.axis14 --- 09:59:06 [INFO] Checking for updates 09:59:06 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:59:06 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:59:06 [INFO] Check for updates complete (167 ms) 09:59:06 [INFO] 09:59:06 09:59:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:59:06 09:59:06 09:59:06 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:59:06 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:59:06 09:59:06 09:59:06 [INFO] Analysis Started 09:59:06 [INFO] Finished File Name Analyzer (0 seconds) 09:59:06 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:59:06 [INFO] Finished Hint Analyzer (0 seconds) 09:59:06 [INFO] Finished Version Filter Analyzer (0 seconds) 09:59:08 [INFO] Created CPE Index (1 seconds) 09:59:08 [INFO] Finished CPE Analyzer (1 seconds) 09:59:08 [INFO] Finished False Positive Analyzer (0 seconds) 09:59:08 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:59:08 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:59:08 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:59:08 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:59:08 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:59:08 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:59:08 [INFO] Analysis Complete (1 seconds) 09:59:08 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 09:59:08 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 09:59:08 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 09:59:08 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 09:59:08 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 09:59:08 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 09:59:08 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 09:59:08 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 09:59:08 [INFO] 09:59:08 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >----- 09:59:08 [INFO] Building dependencies.testsuite.as 1.0 [35/66] 09:59:08 [INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml 09:59:08 [INFO] --------------------------------[ pom ]--------------------------------- 09:59:08 [INFO] 09:59:08 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer --- 09:59:08 [INFO] Executing tasks 09:59:13 [INFO] Executed tasks 09:59:13 [INFO] 09:59:13 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer --- 09:59:13 [INFO] Checking for updates 09:59:13 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:59:13 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:59:13 [INFO] Check for updates complete (67 ms) 09:59:13 [INFO] 09:59:13 09:59:13 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:59:13 09:59:13 09:59:13 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:59:13 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:59:13 09:59:13 09:59:13 [INFO] Analysis Started 09:59:13 [INFO] Finished File Name Analyzer (0 seconds) 09:59:13 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:59:13 [INFO] Finished Hint Analyzer (0 seconds) 09:59:13 [INFO] Finished Version Filter Analyzer (0 seconds) 09:59:15 [INFO] Created CPE Index (1 seconds) 09:59:15 [INFO] Finished CPE Analyzer (1 seconds) 09:59:15 [INFO] Finished False Positive Analyzer (0 seconds) 09:59:15 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:59:15 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:59:15 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:59:15 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:59:15 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:59:15 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:59:15 [INFO] Analysis Complete (1 seconds) 09:59:15 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 09:59:15 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 09:59:15 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 09:59:15 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 09:59:15 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 09:59:15 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 09:59:15 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 09:59:15 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 09:59:15 [INFO] 09:59:15 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >-- 09:59:15 [INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/66] 09:59:15 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml 09:59:15 [INFO] --------------------------------[ pom ]--------------------------------- 09:59:15 [INFO] 09:59:15 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 09:59:15 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = []) 09:59:15 [INFO] 09:59:15 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 09:59:15 [INFO] 09:59:15 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 09:59:15 [INFO] Executing tasks 09:59:20 [INFO] Executed tasks 09:59:20 [INFO] 09:59:20 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 09:59:20 [INFO] Checking for updates 09:59:20 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:59:20 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:59:20 [INFO] Check for updates complete (68 ms) 09:59:20 [INFO] 09:59:20 09:59:20 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:59:20 09:59:20 09:59:20 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:59:20 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:59:20 09:59:20 09:59:20 [INFO] Analysis Started 09:59:20 [INFO] Finished File Name Analyzer (0 seconds) 09:59:20 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:59:20 [INFO] Finished Hint Analyzer (0 seconds) 09:59:20 [INFO] Finished Version Filter Analyzer (0 seconds) 09:59:21 [INFO] Created CPE Index (1 seconds) 09:59:21 [INFO] Finished CPE Analyzer (1 seconds) 09:59:21 [INFO] Finished False Positive Analyzer (0 seconds) 09:59:21 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:59:21 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:59:21 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:59:21 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:59:21 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:59:21 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:59:21 [INFO] Analysis Complete (1 seconds) 09:59:21 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 09:59:21 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 09:59:22 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 09:59:22 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 09:59:22 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 09:59:22 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 09:59:22 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 09:59:22 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 09:59:22 [INFO] 09:59:22 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >-- 09:59:22 [INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/66] 09:59:22 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml 09:59:22 [INFO] --------------------------------[ pom ]--------------------------------- 09:59:22 [INFO] 09:59:22 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 09:59:22 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = []) 09:59:22 [INFO] 09:59:22 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 09:59:22 [INFO] 09:59:22 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 09:59:22 [INFO] Executing tasks 09:59:27 [INFO] Executed tasks 09:59:27 [INFO] 09:59:27 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 09:59:27 [INFO] Checking for updates 09:59:27 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:59:27 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:59:27 [INFO] Check for updates complete (72 ms) 09:59:27 [INFO] 09:59:27 09:59:27 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:59:27 09:59:27 09:59:27 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:59:27 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:59:27 09:59:27 09:59:27 [INFO] Analysis Started 09:59:27 [INFO] Finished File Name Analyzer (0 seconds) 09:59:27 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:59:27 [INFO] Finished Hint Analyzer (0 seconds) 09:59:27 [INFO] Finished Version Filter Analyzer (0 seconds) 09:59:28 [INFO] Created CPE Index (1 seconds) 09:59:28 [INFO] Finished CPE Analyzer (1 seconds) 09:59:28 [INFO] Finished False Positive Analyzer (0 seconds) 09:59:28 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:59:28 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:59:28 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:59:28 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:59:28 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:59:28 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:59:28 [INFO] Analysis Complete (1 seconds) 09:59:28 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 09:59:28 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 09:59:28 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 09:59:28 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 09:59:28 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 09:59:28 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 09:59:28 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 09:59:28 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 09:59:28 [INFO] 09:59:28 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >-- 09:59:28 [INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/66] 09:59:28 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml 09:59:28 [INFO] --------------------------------[ pom ]--------------------------------- 09:59:28 [INFO] 09:59:28 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 09:59:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = []) 09:59:28 [INFO] 09:59:28 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 09:59:28 [INFO] 09:59:28 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 09:59:28 [INFO] Executing tasks 09:59:33 [INFO] Executed tasks 09:59:33 [INFO] 09:59:33 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 09:59:34 [INFO] Checking for updates 09:59:34 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:59:34 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:59:34 [INFO] Check for updates complete (67 ms) 09:59:34 [INFO] 09:59:34 09:59:34 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:59:34 09:59:34 09:59:34 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:59:34 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:59:34 09:59:34 09:59:34 [INFO] Analysis Started 09:59:34 [INFO] Finished File Name Analyzer (0 seconds) 09:59:34 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:59:34 [INFO] Finished Hint Analyzer (0 seconds) 09:59:34 [INFO] Finished Version Filter Analyzer (0 seconds) 09:59:35 [INFO] Created CPE Index (1 seconds) 09:59:35 [INFO] Finished CPE Analyzer (1 seconds) 09:59:35 [INFO] Finished False Positive Analyzer (0 seconds) 09:59:35 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:59:35 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:59:35 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:59:35 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:59:35 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:59:35 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:59:35 [INFO] Analysis Complete (1 seconds) 09:59:35 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 09:59:35 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 09:59:35 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 09:59:35 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 09:59:35 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 09:59:35 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 09:59:35 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 09:59:35 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 09:59:35 [INFO] 09:59:35 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >-- 09:59:35 [INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/66] 09:59:35 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml 09:59:35 [INFO] --------------------------------[ pom ]--------------------------------- 09:59:35 [INFO] 09:59:35 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 09:59:35 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = []) 09:59:35 [INFO] 09:59:35 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 09:59:35 [INFO] 09:59:35 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 09:59:35 [INFO] Executing tasks 09:59:40 [INFO] Executed tasks 09:59:40 [INFO] 09:59:40 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 09:59:40 [INFO] Checking for updates 09:59:40 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:59:40 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:59:40 [INFO] Check for updates complete (68 ms) 09:59:41 [INFO] 09:59:41 09:59:41 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:59:41 09:59:41 09:59:41 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:59:41 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:59:41 09:59:41 09:59:41 [INFO] Analysis Started 09:59:41 [INFO] Finished File Name Analyzer (0 seconds) 09:59:41 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:59:41 [INFO] Finished Hint Analyzer (0 seconds) 09:59:41 [INFO] Finished Version Filter Analyzer (0 seconds) 09:59:42 [INFO] Created CPE Index (1 seconds) 09:59:42 [INFO] Finished CPE Analyzer (1 seconds) 09:59:42 [INFO] Finished False Positive Analyzer (0 seconds) 09:59:42 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:59:42 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:59:42 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:59:42 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:59:42 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:59:42 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:59:42 [INFO] Analysis Complete (1 seconds) 09:59:42 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 09:59:42 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 09:59:42 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 09:59:42 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 09:59:42 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 09:59:42 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 09:59:42 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 09:59:42 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 09:59:42 [INFO] 09:59:42 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly37 >-- 09:59:42 [INFO] Building dependencies.testsuite.as.wildfly37 1.0 [40/66] 09:59:42 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly37/pom.xml 09:59:42 [INFO] --------------------------------[ pom ]--------------------------------- 09:59:42 [INFO] 09:59:42 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly37 --- 09:59:42 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly37 (includes = [*.jar], excludes = []) 09:59:42 [INFO] 09:59:42 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly37 --- 09:59:42 [INFO] 09:59:42 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly37 --- 09:59:42 [INFO] Executing tasks 09:59:47 [INFO] Executed tasks 09:59:47 [INFO] 09:59:47 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly37 --- 09:59:47 [INFO] Checking for updates 09:59:47 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:59:47 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:59:47 [INFO] Check for updates complete (78 ms) 09:59:47 [INFO] 09:59:47 09:59:47 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:59:47 09:59:47 09:59:47 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:59:47 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:59:47 09:59:47 09:59:47 [INFO] Analysis Started 09:59:47 [INFO] Finished File Name Analyzer (0 seconds) 09:59:47 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:59:47 [INFO] Finished Hint Analyzer (0 seconds) 09:59:47 [INFO] Finished Version Filter Analyzer (0 seconds) 09:59:49 [INFO] Created CPE Index (1 seconds) 09:59:49 [INFO] Finished CPE Analyzer (1 seconds) 09:59:49 [INFO] Finished False Positive Analyzer (0 seconds) 09:59:49 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:59:49 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:59:49 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:59:49 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:59:49 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:59:49 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:59:49 [INFO] Analysis Complete (1 seconds) 09:59:49 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 09:59:49 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 09:59:49 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 09:59:49 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 09:59:49 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 09:59:49 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 09:59:49 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 09:59:49 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 09:59:49 [INFO] 09:59:49 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly38 >-- 09:59:49 [INFO] Building dependencies.testsuite.as.wildfly38 1.0 [41/66] 09:59:49 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly38/pom.xml 09:59:49 [INFO] --------------------------------[ pom ]--------------------------------- 09:59:49 [INFO] 09:59:49 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly38 --- 09:59:49 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly38 (includes = [*.jar], excludes = []) 09:59:49 [INFO] 09:59:49 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly38 --- 09:59:49 [INFO] 09:59:49 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly38 --- 09:59:49 [INFO] Executing tasks 09:59:54 [INFO] Executed tasks 09:59:54 [INFO] 09:59:54 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly38 --- 09:59:54 [INFO] Checking for updates 09:59:54 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 09:59:54 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 09:59:54 [INFO] Check for updates complete (66 ms) 09:59:54 [INFO] 09:59:54 09:59:54 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 09:59:54 09:59:54 09:59:54 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 09:59:54 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 09:59:54 09:59:54 09:59:54 [INFO] Analysis Started 09:59:54 [INFO] Finished File Name Analyzer (0 seconds) 09:59:54 [INFO] Finished Dependency Merging Analyzer (0 seconds) 09:59:54 [INFO] Finished Hint Analyzer (0 seconds) 09:59:54 [INFO] Finished Version Filter Analyzer (0 seconds) 09:59:55 [INFO] Created CPE Index (1 seconds) 09:59:55 [INFO] Finished CPE Analyzer (1 seconds) 09:59:55 [INFO] Finished False Positive Analyzer (0 seconds) 09:59:55 [INFO] Finished NVD CVE Analyzer (0 seconds) 09:59:55 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 09:59:55 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 09:59:55 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 09:59:55 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 09:59:55 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 09:59:55 [INFO] Analysis Complete (1 seconds) 09:59:55 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 09:59:55 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 09:59:56 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 09:59:56 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 09:59:56 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 09:59:56 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 09:59:56 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 09:59:56 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 09:59:56 [INFO] 09:59:56 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >-- 09:59:56 [INFO] Building dependencies.testsuite.as.tomcat10 1.0 [42/66] 09:59:56 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml 09:59:56 [INFO] --------------------------------[ pom ]--------------------------------- 09:59:56 [INFO] 09:59:56 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 09:59:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = []) 09:59:56 [INFO] 09:59:56 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 09:59:56 [INFO] 09:59:56 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 09:59:56 [INFO] Executing tasks 10:00:01 [INFO] Executed tasks 10:00:01 [INFO] 10:00:01 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 10:00:01 [INFO] Checking for updates 10:00:01 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:00:01 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:00:01 [INFO] Check for updates complete (68 ms) 10:00:01 [INFO] 10:00:01 10:00:01 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:00:01 10:00:01 10:00:01 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:00:01 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:00:01 10:00:01 10:00:01 [INFO] Analysis Started 10:00:01 [INFO] Finished File Name Analyzer (0 seconds) 10:00:01 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:00:01 [INFO] Finished Hint Analyzer (0 seconds) 10:00:01 [INFO] Finished Version Filter Analyzer (0 seconds) 10:00:02 [INFO] Created CPE Index (1 seconds) 10:00:02 [INFO] Finished CPE Analyzer (1 seconds) 10:00:02 [INFO] Finished False Positive Analyzer (0 seconds) 10:00:02 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:00:02 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:00:02 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:00:02 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:00:02 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:00:02 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:00:02 [INFO] Analysis Complete (1 seconds) 10:00:02 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:00:02 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:00:02 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:00:02 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:00:02 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:00:02 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:00:02 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:00:02 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:00:02 [INFO] 10:00:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >-- 10:00:02 [INFO] Building dependencies.testsuite.as.tomcat11 1.0 [43/66] 10:00:02 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml 10:00:02 [INFO] --------------------------------[ pom ]--------------------------------- 10:00:02 [INFO] 10:00:02 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 10:00:02 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = []) 10:00:02 [INFO] 10:00:02 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 10:00:02 [INFO] 10:00:02 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 10:00:02 [INFO] Executing tasks 10:00:07 [INFO] Executed tasks 10:00:07 [INFO] 10:00:07 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 10:00:08 [INFO] Checking for updates 10:00:08 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:00:08 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:00:08 [INFO] Check for updates complete (75 ms) 10:00:08 [INFO] 10:00:08 10:00:08 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:00:08 10:00:08 10:00:08 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:00:08 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:00:08 10:00:08 10:00:08 [INFO] Analysis Started 10:00:08 [INFO] Finished File Name Analyzer (0 seconds) 10:00:08 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:00:08 [INFO] Finished Hint Analyzer (0 seconds) 10:00:08 [INFO] Finished Version Filter Analyzer (0 seconds) 10:00:09 [INFO] Created CPE Index (1 seconds) 10:00:09 [INFO] Finished CPE Analyzer (1 seconds) 10:00:09 [INFO] Finished False Positive Analyzer (0 seconds) 10:00:09 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:00:09 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:00:09 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:00:09 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:00:09 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:00:09 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:00:09 [INFO] Analysis Complete (1 seconds) 10:00:09 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:00:09 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:00:09 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:00:09 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:00:09 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:00:09 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:00:09 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:00:09 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:00:09 [INFO] 10:00:09 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >----------- 10:00:09 [INFO] Building dependencies.testsuite.test 1.0 [44/66] 10:00:09 [INFO] from mvn/dependencies/testsuite/test/pom.xml 10:00:09 [INFO] --------------------------------[ pom ]--------------------------------- 10:00:09 [INFO] 10:00:09 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test --- 10:00:09 [INFO] Executing tasks 10:00:14 [INFO] Executed tasks 10:00:14 [INFO] 10:00:14 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.test --- 10:00:14 [INFO] Checking for updates 10:00:14 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:00:14 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:00:14 [INFO] Check for updates complete (67 ms) 10:00:14 [INFO] 10:00:14 10:00:14 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:00:14 10:00:14 10:00:14 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:00:14 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:00:14 10:00:14 10:00:14 [INFO] Analysis Started 10:00:14 [INFO] Finished File Name Analyzer (0 seconds) 10:00:14 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:00:14 [INFO] Finished Hint Analyzer (0 seconds) 10:00:14 [INFO] Finished Version Filter Analyzer (0 seconds) 10:00:16 [INFO] Created CPE Index (1 seconds) 10:00:16 [INFO] Finished CPE Analyzer (1 seconds) 10:00:16 [INFO] Finished False Positive Analyzer (0 seconds) 10:00:16 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:00:16 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:00:16 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:00:16 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:00:16 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:00:16 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:00:16 [INFO] Analysis Complete (1 seconds) 10:00:16 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 10:00:16 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 10:00:16 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 10:00:16 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 10:00:16 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 10:00:16 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 10:00:16 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 10:00:16 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 10:00:16 [INFO] 10:00:16 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >-------- 10:00:16 [INFO] Building dependencies.testsuite.test.testng 1.0 [45/66] 10:00:16 [INFO] from mvn/dependencies/testsuite/test/testng/pom.xml 10:00:16 [INFO] --------------------------------[ pom ]--------------------------------- 10:00:16 [INFO] 10:00:16 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng --- 10:00:16 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = []) 10:00:16 [INFO] 10:00:16 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng --- 10:00:16 [INFO] 10:00:16 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.testng --- 10:00:16 [INFO] Executing tasks 10:00:21 [INFO] Executed tasks 10:00:21 [INFO] 10:00:21 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.test.testng --- 10:00:21 [INFO] Checking for updates 10:00:21 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:00:21 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:00:21 [INFO] Check for updates complete (70 ms) 10:00:21 [INFO] 10:00:21 10:00:21 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:00:21 10:00:21 10:00:21 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:00:21 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:00:21 10:00:21 10:00:21 [INFO] Analysis Started 10:00:21 [INFO] Finished File Name Analyzer (0 seconds) 10:00:21 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:00:21 [INFO] Finished Hint Analyzer (0 seconds) 10:00:21 [INFO] Finished Version Filter Analyzer (0 seconds) 10:00:23 [INFO] Created CPE Index (1 seconds) 10:00:23 [INFO] Finished CPE Analyzer (1 seconds) 10:00:23 [INFO] Finished False Positive Analyzer (0 seconds) 10:00:23 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:00:23 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:00:23 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:00:23 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:00:23 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:00:23 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:00:23 [INFO] Analysis Complete (1 seconds) 10:00:23 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:00:23 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:00:23 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:00:23 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:00:23 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:00:23 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:00:23 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:00:23 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:00:23 [INFO] 10:00:23 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >-------- 10:00:23 [INFO] Building dependencies.testsuite.test.junit4 1.0 [46/66] 10:00:23 [INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml 10:00:23 [INFO] --------------------------------[ pom ]--------------------------------- 10:00:23 [INFO] 10:00:23 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 --- 10:00:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = []) 10:00:23 [INFO] 10:00:23 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 --- 10:00:23 [INFO] 10:00:23 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.junit4 --- 10:00:23 [INFO] Executing tasks 10:00:28 [INFO] Executed tasks 10:00:28 [INFO] 10:00:28 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.test.junit4 --- 10:00:28 [INFO] Checking for updates 10:00:28 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:00:28 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:00:28 [INFO] Check for updates complete (70 ms) 10:00:28 [INFO] 10:00:28 10:00:28 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:00:28 10:00:28 10:00:28 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:00:28 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:00:28 10:00:28 10:00:28 [INFO] Analysis Started 10:00:28 [INFO] Finished File Name Analyzer (0 seconds) 10:00:28 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:00:28 [INFO] Finished Hint Analyzer (0 seconds) 10:00:28 [INFO] Finished Version Filter Analyzer (0 seconds) 10:00:29 [INFO] Created CPE Index (1 seconds) 10:00:29 [INFO] Finished CPE Analyzer (1 seconds) 10:00:29 [INFO] Finished False Positive Analyzer (0 seconds) 10:00:29 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:00:29 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:00:29 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:00:29 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:00:29 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:00:29 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:00:29 [INFO] Analysis Complete (1 seconds) 10:00:29 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:00:29 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:00:30 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:00:30 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:00:30 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:00:30 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:00:30 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:00:30 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:00:30 [INFO] 10:00:30 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >------- 10:00:30 [INFO] Building dependencies.testsuite.test.karate09 1.0 [47/66] 10:00:30 [INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml 10:00:30 [INFO] --------------------------------[ pom ]--------------------------------- 10:00:30 [INFO] 10:00:30 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 --- 10:00:30 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = []) 10:00:30 [INFO] 10:00:30 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 --- 10:00:30 [INFO] 10:00:30 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.karate09 --- 10:00:30 [INFO] Executing tasks 10:00:35 [INFO] Executed tasks 10:00:35 [INFO] 10:00:35 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.test.karate09 --- 10:00:35 [INFO] Checking for updates 10:00:35 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:00:35 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:00:35 [INFO] Check for updates complete (65 ms) 10:00:35 [INFO] 10:00:35 10:00:35 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:00:35 10:00:35 10:00:35 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:00:35 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:00:35 10:00:35 10:00:35 [INFO] Analysis Started 10:00:35 [INFO] Finished File Name Analyzer (0 seconds) 10:00:35 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:00:35 [INFO] Finished Hint Analyzer (0 seconds) 10:00:35 [INFO] Finished Version Filter Analyzer (0 seconds) 10:00:36 [INFO] Created CPE Index (1 seconds) 10:00:36 [INFO] Finished CPE Analyzer (1 seconds) 10:00:36 [INFO] Finished False Positive Analyzer (0 seconds) 10:00:36 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:00:36 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:00:36 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:00:36 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:00:36 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:00:36 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:00:36 [INFO] Analysis Complete (1 seconds) 10:00:36 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:00:36 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:00:36 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:00:36 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:00:36 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:00:36 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:00:36 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:00:36 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:00:36 [INFO] 10:00:36 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >------- 10:00:36 [INFO] Building dependencies.testsuite.test.logback 1.0 [48/66] 10:00:36 [INFO] from mvn/dependencies/testsuite/test/logback/pom.xml 10:00:36 [INFO] --------------------------------[ pom ]--------------------------------- 10:00:36 [INFO] 10:00:36 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback --- 10:00:36 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = []) 10:00:36 [INFO] 10:00:36 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback --- 10:00:36 [INFO] 10:00:36 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.logback --- 10:00:36 [INFO] Executing tasks 10:00:41 [INFO] Executed tasks 10:00:41 [INFO] 10:00:41 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.test.logback --- 10:00:42 [INFO] Checking for updates 10:00:42 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:00:42 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:00:42 [INFO] Check for updates complete (64 ms) 10:00:42 [INFO] 10:00:42 10:00:42 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:00:42 10:00:42 10:00:42 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:00:42 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:00:42 10:00:42 10:00:42 [INFO] Analysis Started 10:00:42 [INFO] Finished File Name Analyzer (0 seconds) 10:00:42 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:00:42 [INFO] Finished Hint Analyzer (0 seconds) 10:00:42 [INFO] Finished Version Filter Analyzer (0 seconds) 10:00:43 [INFO] Created CPE Index (1 seconds) 10:00:43 [INFO] Finished CPE Analyzer (1 seconds) 10:00:43 [INFO] Finished False Positive Analyzer (0 seconds) 10:00:43 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:00:43 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:00:43 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:00:43 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:00:43 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:00:43 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:00:43 [INFO] Analysis Complete (1 seconds) 10:00:43 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:00:43 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:00:43 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:00:43 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:00:43 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:00:43 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:00:43 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:00:43 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:00:43 [INFO] 10:00:43 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------ 10:00:43 [INFO] Building dependencies.testsuite.test.httpcore4 1.0 [49/66] 10:00:43 [INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml 10:00:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:00:43 [INFO] 10:00:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 --- 10:00:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = []) 10:00:43 [INFO] 10:00:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 --- 10:00:43 [INFO] 10:00:43 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.httpcore4 --- 10:00:43 [INFO] Executing tasks 10:00:48 [INFO] Executed tasks 10:00:48 [INFO] 10:00:48 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.test.httpcore4 --- 10:00:48 [INFO] Checking for updates 10:00:48 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:00:48 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:00:48 [INFO] Check for updates complete (69 ms) 10:00:49 [INFO] 10:00:49 10:00:49 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:00:49 10:00:49 10:00:49 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:00:49 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:00:49 10:00:49 10:00:49 [INFO] Analysis Started 10:00:49 [INFO] Finished File Name Analyzer (0 seconds) 10:00:49 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:00:49 [INFO] Finished Hint Analyzer (0 seconds) 10:00:49 [INFO] Finished Version Filter Analyzer (0 seconds) 10:00:50 [INFO] Created CPE Index (1 seconds) 10:00:50 [INFO] Finished CPE Analyzer (1 seconds) 10:00:50 [INFO] Finished False Positive Analyzer (0 seconds) 10:00:50 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:00:50 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:00:50 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:00:50 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:00:50 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:00:50 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:00:50 [INFO] Analysis Complete (1 seconds) 10:00:50 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:00:50 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:00:50 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:00:50 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:00:50 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:00:50 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:00:50 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:00:50 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:00:50 [INFO] 10:00:50 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >------- 10:00:50 [INFO] Building dependencies.testsuite.test.spring5 1.0 [50/66] 10:00:50 [INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml 10:00:50 [INFO] --------------------------------[ pom ]--------------------------------- 10:00:50 [INFO] 10:00:50 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 --- 10:00:50 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = []) 10:00:50 [INFO] 10:00:50 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 --- 10:00:50 [INFO] 10:00:50 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.spring5 --- 10:00:50 [INFO] Executing tasks 10:00:55 [INFO] Executed tasks 10:00:55 [INFO] 10:00:55 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.test.spring5 --- 10:00:55 [INFO] Checking for updates 10:00:55 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:00:55 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:00:55 [INFO] Check for updates complete (70 ms) 10:00:55 [INFO] 10:00:55 10:00:55 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:00:55 10:00:55 10:00:55 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:00:55 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:00:55 10:00:55 10:00:55 [INFO] Analysis Started 10:00:55 [INFO] Finished File Name Analyzer (0 seconds) 10:00:55 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:00:55 [INFO] Finished Hint Analyzer (0 seconds) 10:00:55 [INFO] Finished Version Filter Analyzer (0 seconds) 10:00:57 [INFO] Created CPE Index (1 seconds) 10:00:57 [INFO] Finished CPE Analyzer (1 seconds) 10:00:57 [INFO] Finished False Positive Analyzer (0 seconds) 10:00:57 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:00:57 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:00:57 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:00:57 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:00:57 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:00:57 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:00:57 [INFO] Analysis Complete (1 seconds) 10:00:57 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:00:57 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:00:57 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:00:57 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:00:57 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:00:57 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:00:57 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:00:57 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:00:57 [INFO] 10:00:57 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >----- 10:00:57 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [51/66] 10:00:57 [INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml 10:00:57 [INFO] --------------------------------[ pom ]--------------------------------- 10:00:57 [INFO] 10:00:57 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 10:00:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = []) 10:00:57 [INFO] 10:00:57 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 10:00:57 [INFO] 10:00:57 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 10:00:57 [INFO] Executing tasks 10:01:02 [INFO] Executed tasks 10:01:02 [INFO] 10:01:02 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 10:01:02 [INFO] Checking for updates 10:01:02 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:01:02 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:01:02 [INFO] Check for updates complete (71 ms) 10:01:02 [INFO] 10:01:02 10:01:02 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:01:02 10:01:02 10:01:02 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:01:02 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:01:02 10:01:02 10:01:02 [INFO] Analysis Started 10:01:02 [INFO] Finished File Name Analyzer (0 seconds) 10:01:02 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:01:02 [INFO] Finished Hint Analyzer (0 seconds) 10:01:02 [INFO] Finished Version Filter Analyzer (0 seconds) 10:01:03 [INFO] Created CPE Index (1 seconds) 10:01:04 [INFO] Finished CPE Analyzer (1 seconds) 10:01:04 [INFO] Finished False Positive Analyzer (0 seconds) 10:01:04 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:01:04 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:01:04 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:01:04 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:01:04 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:01:04 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:01:04 [INFO] Analysis Complete (1 seconds) 10:01:04 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:01:04 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:01:04 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:01:04 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:01:04 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:01:04 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:01:04 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:01:04 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:01:04 [INFO] 10:01:04 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >------- 10:01:04 [INFO] Building dependencies.testsuite.test.apacheds 1.0 [52/66] 10:01:04 [INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml 10:01:04 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:04 [INFO] 10:01:04 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds --- 10:01:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = []) 10:01:04 [INFO] 10:01:04 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds --- 10:01:04 [INFO] 10:01:04 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds --- 10:01:04 [INFO] Executing tasks 10:01:04 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar 10:01:04 [INFO] Executed tasks 10:01:04 [INFO] 10:01:04 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.apacheds --- 10:01:04 [INFO] Executing tasks 10:01:09 [INFO] Executed tasks 10:01:09 [INFO] 10:01:09 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.test.apacheds --- 10:01:09 [INFO] Checking for updates 10:01:09 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:01:09 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:01:09 [INFO] Check for updates complete (65 ms) 10:01:09 [INFO] 10:01:09 10:01:09 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:01:09 10:01:09 10:01:09 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:01:09 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:01:09 10:01:09 10:01:09 [INFO] Analysis Started 10:01:09 [INFO] Finished File Name Analyzer (0 seconds) 10:01:09 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:01:09 [INFO] Finished Hint Analyzer (0 seconds) 10:01:09 [INFO] Finished Version Filter Analyzer (0 seconds) 10:01:10 [INFO] Created CPE Index (1 seconds) 10:01:10 [INFO] Finished CPE Analyzer (1 seconds) 10:01:10 [INFO] Finished False Positive Analyzer (0 seconds) 10:01:10 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:01:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:01:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:01:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:01:10 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:01:10 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:01:10 [INFO] Analysis Complete (1 seconds) 10:01:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:01:10 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:01:10 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:01:10 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:01:10 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:01:10 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:01:10 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:01:10 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:01:10 [INFO] 10:01:10 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >--------- 10:01:10 [INFO] Building dependencies.testsuite.test.cxf3 1.0 [53/66] 10:01:10 [INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml 10:01:10 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:10 [INFO] 10:01:10 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 --- 10:01:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = []) 10:01:10 [INFO] 10:01:10 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 --- 10:01:10 [INFO] 10:01:10 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test.cxf3 --- 10:01:10 [INFO] Executing tasks 10:01:15 [INFO] Executed tasks 10:01:15 [INFO] 10:01:15 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.test.cxf3 --- 10:01:16 [INFO] Checking for updates 10:01:16 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:01:16 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:01:16 [INFO] Check for updates complete (65 ms) 10:01:16 [INFO] 10:01:16 10:01:16 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:01:16 10:01:16 10:01:16 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:01:16 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:01:16 10:01:16 10:01:16 [INFO] Analysis Started 10:01:16 [INFO] Finished File Name Analyzer (0 seconds) 10:01:16 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:01:16 [INFO] Finished Hint Analyzer (0 seconds) 10:01:16 [INFO] Finished Version Filter Analyzer (0 seconds) 10:01:17 [INFO] Created CPE Index (1 seconds) 10:01:17 [INFO] Finished CPE Analyzer (1 seconds) 10:01:17 [INFO] Finished False Positive Analyzer (0 seconds) 10:01:17 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:01:17 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:01:17 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:01:17 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:01:17 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:01:17 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:01:17 [INFO] Analysis Complete (1 seconds) 10:01:17 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml 10:01:17 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html 10:01:17 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json 10:01:17 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv 10:01:17 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif 10:01:17 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html 10:01:17 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml 10:01:17 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json 10:01:17 [INFO] 10:01:17 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------ 10:01:17 [INFO] Building dependencies.testsuite.staticAnalysis 1.0 [54/66] 10:01:17 [INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml 10:01:17 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:17 [INFO] 10:01:17 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis --- 10:01:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = []) 10:01:17 [INFO] 10:01:17 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis --- 10:01:17 [INFO] 10:01:17 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.staticAnalysis --- 10:01:17 [INFO] Executing tasks 10:01:22 [INFO] Executed tasks 10:01:22 [INFO] 10:01:22 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.staticAnalysis --- 10:01:22 [INFO] Checking for updates 10:01:22 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:01:22 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:01:22 [INFO] Check for updates complete (66 ms) 10:01:23 [INFO] 10:01:23 10:01:23 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:01:23 10:01:23 10:01:23 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:01:23 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:01:23 10:01:23 10:01:23 [INFO] Analysis Started 10:01:23 [INFO] Finished File Name Analyzer (0 seconds) 10:01:23 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:01:23 [INFO] Finished Hint Analyzer (0 seconds) 10:01:23 [INFO] Finished Version Filter Analyzer (0 seconds) 10:01:24 [INFO] Created CPE Index (1 seconds) 10:01:24 [INFO] Finished CPE Analyzer (1 seconds) 10:01:24 [INFO] Finished False Positive Analyzer (0 seconds) 10:01:24 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:01:24 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:01:24 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:01:24 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:01:24 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:01:24 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:01:24 [INFO] Analysis Complete (1 seconds) 10:01:24 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 10:01:24 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 10:01:24 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 10:01:24 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 10:01:24 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 10:01:24 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 10:01:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 10:01:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 10:01:24 [INFO] 10:01:24 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------ 10:01:24 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [55/66] 10:01:24 [INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml 10:01:24 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:24 [INFO] 10:01:24 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis --- 10:01:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = []) 10:01:24 [INFO] 10:01:24 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis --- 10:01:24 [INFO] 10:01:24 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.dynamicAnalysis --- 10:01:24 [INFO] Executing tasks 10:01:29 [INFO] Executed tasks 10:01:29 [INFO] 10:01:29 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.dynamicAnalysis --- 10:01:29 [INFO] Checking for updates 10:01:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:01:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:01:29 [INFO] Check for updates complete (84 ms) 10:01:29 [INFO] 10:01:29 10:01:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:01:29 10:01:29 10:01:29 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:01:29 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:01:29 10:01:29 10:01:29 [INFO] Analysis Started 10:01:29 [INFO] Finished File Name Analyzer (0 seconds) 10:01:29 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:01:29 [INFO] Finished Hint Analyzer (0 seconds) 10:01:29 [INFO] Finished Version Filter Analyzer (0 seconds) 10:01:30 [INFO] Created CPE Index (1 seconds) 10:01:31 [INFO] Finished CPE Analyzer (1 seconds) 10:01:31 [INFO] Finished False Positive Analyzer (0 seconds) 10:01:31 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:01:31 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:01:31 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:01:31 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:01:31 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:01:31 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:01:31 [INFO] Analysis Complete (1 seconds) 10:01:31 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 10:01:31 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 10:01:31 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 10:01:31 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 10:01:31 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 10:01:31 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 10:01:31 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 10:01:31 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 10:01:31 [INFO] 10:01:31 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >--------- 10:01:31 [INFO] Building dependencies.testsuite.coverage 1.0 [56/66] 10:01:31 [INFO] from mvn/dependencies/testsuite/coverage/pom.xml 10:01:31 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:31 [INFO] 10:01:31 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage --- 10:01:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = []) 10:01:31 [INFO] 10:01:31 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage --- 10:01:31 [INFO] 10:01:31 [INFO] --- antrun:3.1.0:run (sleep-for-a-while) @ org.openspcoop2.testsuite.coverage --- 10:01:31 [INFO] Executing tasks 10:01:36 [INFO] Executed tasks 10:01:36 [INFO] 10:01:36 [INFO] --- dependency-check:12.1.9:aggregate (check owasp) @ org.openspcoop2.testsuite.coverage --- 10:01:36 [INFO] Checking for updates 10:01:36 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes 10:01:36 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours. 10:01:36 [INFO] Check for updates complete (68 ms) 10:01:36 [INFO] 10:01:36 10:01:36 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. 10:01:36 10:01:36 10:01:36 About ODC: https://dependency-check.github.io/DependencyCheck/general/internals.html 10:01:36 False Positives: https://dependency-check.github.io/DependencyCheck/general/suppression.html 10:01:36 10:01:36 10:01:36 [INFO] Analysis Started 10:01:36 [INFO] Finished File Name Analyzer (0 seconds) 10:01:36 [INFO] Finished Dependency Merging Analyzer (0 seconds) 10:01:36 [INFO] Finished Hint Analyzer (0 seconds) 10:01:36 [INFO] Finished Version Filter Analyzer (0 seconds) 10:01:37 [INFO] Created CPE Index (1 seconds) 10:01:37 [INFO] Finished CPE Analyzer (1 seconds) 10:01:37 [INFO] Finished False Positive Analyzer (0 seconds) 10:01:37 [INFO] Finished NVD CVE Analyzer (0 seconds) 10:01:37 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds) 10:01:37 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) 10:01:37 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds) 10:01:37 [INFO] Finished Dependency Bundling Analyzer (0 seconds) 10:01:37 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds) 10:01:37 [INFO] Analysis Complete (1 seconds) 10:01:37 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml 10:01:37 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html 10:01:37 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json 10:01:37 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv 10:01:37 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif 10:01:37 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html 10:01:37 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml 10:01:37 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json 10:01:37 [INFO] 10:01:37 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >--------------- 10:01:37 [INFO] Building compile 1.0 [57/66] 10:01:37 [INFO] from mvn/compile/pom.xml 10:01:37 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:37 [INFO] 10:01:37 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >--------------- 10:01:37 [INFO] Building package 1.0 [58/66] 10:01:37 [INFO] from distrib/pom.xml 10:01:37 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:37 [INFO] 10:01:37 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >----------- 10:01:37 [INFO] Building testsuite.utils 1.0 [59/66] 10:01:37 [INFO] from tools/utils/mvn/pom.xml 10:01:37 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:37 [INFO] 10:01:37 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >--------- 10:01:37 [INFO] Building testsuite.utils.sql 1.0 [60/66] 10:01:37 [INFO] from tools/utils/mvn/sql/pom.xml 10:01:37 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:37 [INFO] 10:01:37 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >--------- 10:01:37 [INFO] Building testsuite.pdd.core 1.0 [61/66] 10:01:37 [INFO] from core/mvn/pom.xml 10:01:37 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:37 [INFO] 10:01:37 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >------- 10:01:37 [INFO] Building testsuite.pdd.core.sql 1.0 [62/66] 10:01:37 [INFO] from core/mvn/sql/pom.xml 10:01:37 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:37 [INFO] 10:01:37 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------ 10:01:37 [INFO] Building static_analysis.spotbugs 1.0 [63/66] 10:01:37 [INFO] from tools/spotbugs/mvn/pom.xml 10:01:37 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:37 [INFO] 10:01:37 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------ 10:01:37 [INFO] Building static_analysis.sonarqube 1.0 [64/66] 10:01:37 [INFO] from tools/sonarqube/mvn/pom.xml 10:01:37 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:37 [INFO] 10:01:37 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >-------- 10:01:37 [INFO] Building dynamic_analysis.zap 1.0 [65/66] 10:01:37 [INFO] from tools/zap/mvn/pom.xml 10:01:37 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:37 [INFO] 10:01:37 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >----------- 10:01:37 [INFO] Building coverage.jacoco 1.0 [66/66] 10:01:37 [INFO] from tools/jacoco/mvn/pom.xml 10:01:37 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:37 [INFO] ------------------------------------------------------------------------ 10:01:37 [INFO] Reactor Summary for govway 1.0: 10:01:37 [INFO] 10:01:37 [INFO] govway ............................................. SUCCESS [ 0.004 s] 10:01:37 [INFO] dependencies ....................................... SUCCESS [02:56 min] 10:01:37 [INFO] dependencies.ant ................................... SUCCESS [ 9.858 s] 10:01:37 [INFO] dependencies.antinstaller .......................... SUCCESS [ 7.824 s] 10:01:37 [INFO] dependencies.angus ................................. SUCCESS [ 7.692 s] 10:01:37 [INFO] dependencies.bean-validation ....................... SUCCESS [ 7.306 s] 10:01:37 [INFO] dependencies.cxf ................................... SUCCESS [ 8.006 s] 10:01:37 [INFO] dependencies.commons ............................... SUCCESS [ 8.039 s] 10:01:37 [INFO] dependencies.console ............................... SUCCESS [ 11.913 s] 10:01:37 [INFO] dependencies.git ................................... SUCCESS [ 7.082 s] 10:01:37 [INFO] dependencies.httpcore .............................. SUCCESS [ 7.104 s] 10:01:37 [INFO] dependencies.jackson ............................... SUCCESS [ 7.173 s] 10:01:37 [INFO] dependencies.jakarta ............................... SUCCESS [ 7.463 s] 10:01:37 [INFO] dependencies.jaxb .................................. SUCCESS [ 7.117 s] 10:01:37 [INFO] dependencies.jetty ................................. SUCCESS [ 6.765 s] 10:01:37 [INFO] dependencies.jmx ................................... SUCCESS [ 6.867 s] 10:01:37 [INFO] dependencies.json .................................. SUCCESS [ 7.522 s] 10:01:37 [INFO] dependencies.log ................................... SUCCESS [ 7.093 s] 10:01:37 [INFO] dependencies.lucene ................................ SUCCESS [ 7.010 s] 10:01:37 [INFO] dependencies.openapi4j ............................. SUCCESS [ 7.020 s] 10:01:37 [INFO] dependencies.opensaml .............................. SUCCESS [ 7.128 s] 10:01:37 [INFO] dependencies.pdf ................................... SUCCESS [ 6.933 s] 10:01:37 [INFO] dependencies.redis ................................. SUCCESS [ 7.107 s] 10:01:37 [INFO] dependencies.reports ............................... SUCCESS [ 7.253 s] 10:01:37 [INFO] dependencies.saaj .................................. SUCCESS [ 7.005 s] 10:01:37 [INFO] dependencies.security .............................. SUCCESS [ 7.338 s] 10:01:37 [INFO] dependencies.shared ................................ SUCCESS [ 8.537 s] 10:01:37 [INFO] dependencies.spring ................................ SUCCESS [ 7.263 s] 10:01:37 [INFO] dependencies.spring-ldap ........................... SUCCESS [ 6.849 s] 10:01:37 [INFO] dependencies.spring-security ....................... SUCCESS [ 6.998 s] 10:01:37 [INFO] dependencies.swagger ............................... SUCCESS [ 13.862 s] 10:01:37 [INFO] dependencies.wss4j ................................. SUCCESS [ 6.992 s] 10:01:37 [INFO] dependencies.testsuite ............................. SUCCESS [ 6.790 s] 10:01:37 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 7.050 s] 10:01:37 [INFO] dependencies.testsuite.as .......................... SUCCESS [ 6.915 s] 10:01:37 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 6.769 s] 10:01:37 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 6.792 s] 10:01:37 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 6.766 s] 10:01:37 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 6.746 s] 10:01:37 [INFO] dependencies.testsuite.as.wildfly37 ................ SUCCESS [ 6.863 s] 10:01:37 [INFO] dependencies.testsuite.as.wildfly38 ................ SUCCESS [ 6.838 s] 10:01:37 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 6.800 s] 10:01:37 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 6.721 s] 10:01:37 [INFO] dependencies.testsuite.test ........................ SUCCESS [ 6.839 s] 10:01:37 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 6.795 s] 10:01:37 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 6.817 s] 10:01:37 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 6.859 s] 10:01:37 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 6.844 s] 10:01:37 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 6.780 s] 10:01:37 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 6.885 s] 10:01:37 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 6.763 s] 10:01:37 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 6.728 s] 10:01:37 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 6.750 s] 10:01:37 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 6.793 s] 10:01:37 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 6.703 s] 10:01:37 [INFO] dependencies.testsuite.coverage .................... SUCCESS [ 6.757 s] 10:01:37 [INFO] compile ............................................ SUCCESS [ 0.001 s] 10:01:37 [INFO] package ............................................ SUCCESS [ 0.000 s] 10:01:37 [INFO] testsuite.utils .................................... SUCCESS [ 0.000 s] 10:01:37 [INFO] testsuite.utils.sql ................................ SUCCESS [ 0.000 s] 10:01:37 [INFO] testsuite.pdd.core ................................. SUCCESS [ 0.001 s] 10:01:37 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [ 0.000 s] 10:01:37 [INFO] static_analysis.spotbugs ........................... SUCCESS [ 0.000 s] 10:01:37 [INFO] static_analysis.sonarqube .......................... SUCCESS [ 0.001 s] 10:01:37 [INFO] dynamic_analysis.zap ............................... SUCCESS [ 0.000 s] 10:01:37 [INFO] coverage.jacoco .................................... SUCCESS [ 0.000 s] 10:01:37 [INFO] ------------------------------------------------------------------------ 10:01:37 [INFO] BUILD SUCCESS 10:01:37 [INFO] ------------------------------------------------------------------------ 10:01:37 [INFO] Total time: 09:32 min 10:01:37 [INFO] Finished at: 2026-01-05T10:01:37+01:00 10:01:37 [INFO] ------------------------------------------------------------------------ 10:01:38 [GovWay] $ /bin/bash /tmp/jenkins12094629034622873098.sh 10:01:38 Pubblicazione risultati dependency check ... 10:01:38 cp: cannot create directory ‘/opt/apache-tomcat-11.0.8/webapps/dependency-check/result’: No such file or directory 10:01:38 Pubblicazione risultati dependency check effettuata 10:01:38 Pubblicazione installer su risultati testsuite ... 10:01:38 Pubblicazione installer su risultati testsuite effettuata 10:01:38 [GovWay] $ /opt/apache-maven-3.9.10/bin/mvn -Dpackage=none -Dcompile=compile -Dowasp=none -Dtestsuite=none compile 10:01:40 [INFO] Scanning for projects... 10:01:40 [INFO] ------------------------------------------------------------------------ 10:01:40 [INFO] Reactor Build Order: 10:01:40 [INFO] 10:01:40 [INFO] govway [pom] 10:01:40 [INFO] dependencies [pom] 10:01:40 [INFO] dependencies.ant [pom] 10:01:40 [INFO] dependencies.antinstaller [pom] 10:01:40 [INFO] dependencies.angus [pom] 10:01:40 [INFO] dependencies.bean-validation [pom] 10:01:40 [INFO] dependencies.cxf [pom] 10:01:40 [INFO] dependencies.commons [pom] 10:01:40 [INFO] dependencies.console [pom] 10:01:40 [INFO] dependencies.git [pom] 10:01:40 [INFO] dependencies.httpcore [pom] 10:01:40 [INFO] dependencies.jackson [pom] 10:01:40 [INFO] dependencies.jakarta [pom] 10:01:40 [INFO] dependencies.jaxb [pom] 10:01:40 [INFO] dependencies.jetty [pom] 10:01:40 [INFO] dependencies.jmx [pom] 10:01:40 [INFO] dependencies.json [pom] 10:01:40 [INFO] dependencies.log [pom] 10:01:40 [INFO] dependencies.lucene [pom] 10:01:40 [INFO] dependencies.openapi4j [pom] 10:01:40 [INFO] dependencies.opensaml [pom] 10:01:40 [INFO] dependencies.pdf [pom] 10:01:40 [INFO] dependencies.redis [pom] 10:01:40 [INFO] dependencies.reports [pom] 10:01:40 [INFO] dependencies.saaj [pom] 10:01:40 [INFO] dependencies.security [pom] 10:01:40 [INFO] dependencies.shared [pom] 10:01:40 [INFO] dependencies.spring [pom] 10:01:40 [INFO] dependencies.spring-ldap [pom] 10:01:40 [INFO] dependencies.spring-security [pom] 10:01:40 [INFO] dependencies.swagger [pom] 10:01:40 [INFO] dependencies.wss4j [pom] 10:01:40 [INFO] dependencies.testsuite [pom] 10:01:40 [INFO] dependencies.testsuite.axis14 [pom] 10:01:40 [INFO] dependencies.testsuite.as [pom] 10:01:40 [INFO] dependencies.testsuite.as.wildfly27 [pom] 10:01:40 [INFO] dependencies.testsuite.as.wildfly28 [pom] 10:01:40 [INFO] dependencies.testsuite.as.wildfly35 [pom] 10:01:40 [INFO] dependencies.testsuite.as.wildfly36 [pom] 10:01:40 [INFO] dependencies.testsuite.as.wildfly37 [pom] 10:01:40 [INFO] dependencies.testsuite.as.wildfly38 [pom] 10:01:40 [INFO] dependencies.testsuite.as.tomcat10 [pom] 10:01:40 [INFO] dependencies.testsuite.as.tomcat11 [pom] 10:01:40 [INFO] dependencies.testsuite.test [pom] 10:01:40 [INFO] dependencies.testsuite.test.testng [pom] 10:01:40 [INFO] dependencies.testsuite.test.junit4 [pom] 10:01:40 [INFO] dependencies.testsuite.test.karate09 [pom] 10:01:40 [INFO] dependencies.testsuite.test.logback [pom] 10:01:40 [INFO] dependencies.testsuite.test.httpcore4 [pom] 10:01:40 [INFO] dependencies.testsuite.test.spring5 [pom] 10:01:40 [INFO] dependencies.testsuite.test.spring-ldap2 [pom] 10:01:40 [INFO] dependencies.testsuite.test.apacheds [pom] 10:01:40 [INFO] dependencies.testsuite.test.cxf3 [pom] 10:01:40 [INFO] dependencies.testsuite.staticAnalysis [pom] 10:01:40 [INFO] dependencies.testsuite.dynamicAnalysis [pom] 10:01:40 [INFO] dependencies.testsuite.coverage [pom] 10:01:40 [INFO] compile [pom] 10:01:40 [INFO] package [pom] 10:01:40 [INFO] testsuite.utils [pom] 10:01:40 [INFO] testsuite.utils.sql [pom] 10:01:40 [INFO] testsuite.pdd.core [pom] 10:01:40 [INFO] testsuite.pdd.core.sql [pom] 10:01:40 [INFO] static_analysis.spotbugs [pom] 10:01:40 [INFO] static_analysis.sonarqube [pom] 10:01:40 [INFO] dynamic_analysis.zap [pom] 10:01:40 [INFO] coverage.jacoco [pom] 10:01:40 [INFO] 10:01:40 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >------------------- 10:01:40 [INFO] Building govway 1.0 [1/66] 10:01:40 [INFO] from pom.xml 10:01:40 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:40 [INFO] 10:01:40 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------ 10:01:40 [INFO] Building dependencies 1.0 [2/66] 10:01:40 [INFO] from mvn/dependencies/pom.xml 10:01:40 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:40 [INFO] 10:01:40 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >----------------- 10:01:40 [INFO] Building dependencies.ant 1.0 [3/66] 10:01:40 [INFO] from mvn/dependencies/ant/pom.xml 10:01:40 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:40 [INFO] 10:01:40 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.ant --- 10:01:40 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = []) 10:01:40 [INFO] 10:01:40 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant --- 10:01:42 [INFO] 10:01:42 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------ 10:01:42 [INFO] Building dependencies.antinstaller 1.0 [4/66] 10:01:42 [INFO] from mvn/dependencies/antinstaller/pom.xml 10:01:42 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:42 [INFO] 10:01:42 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.antinstaller --- 10:01:42 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = []) 10:01:42 [INFO] 10:01:42 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller --- 10:01:42 [INFO] 10:01:42 [INFO] ---------------< org.openspcoop2:org.openspcoop2.angus >---------------- 10:01:42 [INFO] Building dependencies.angus 1.0 [5/66] 10:01:42 [INFO] from mvn/dependencies/angus/pom.xml 10:01:42 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:42 [INFO] 10:01:42 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.angus --- 10:01:42 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/angus (includes = [*.jar], excludes = []) 10:01:42 [INFO] 10:01:42 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.angus --- 10:01:42 [INFO] 10:01:42 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >----------- 10:01:42 [INFO] Building dependencies.bean-validation 1.0 [6/66] 10:01:42 [INFO] from mvn/dependencies/bean-validation/pom.xml 10:01:42 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:42 [INFO] 10:01:42 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.bean-validation --- 10:01:42 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = []) 10:01:42 [INFO] 10:01:42 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation --- 10:01:42 [INFO] 10:01:42 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >----------------- 10:01:42 [INFO] Building dependencies.cxf 1.0 [7/66] 10:01:42 [INFO] from mvn/dependencies/cxf/pom.xml 10:01:42 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:42 [INFO] 10:01:42 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.cxf --- 10:01:42 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = []) 10:01:42 [INFO] 10:01:42 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf --- 10:01:42 [INFO] 10:01:42 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.cxf --- 10:01:42 [INFO] Executing tasks 10:01:42 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-4.1.3.jar 10:01:42 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-4.1.3.jar 10:01:42 [INFO] Executed tasks 10:01:42 [INFO] 10:01:42 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >--------------- 10:01:42 [INFO] Building dependencies.commons 1.0 [8/66] 10:01:42 [INFO] from mvn/dependencies/commons/pom.xml 10:01:42 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.commons --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons --- 10:01:43 [INFO] 10:01:43 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.commons --- 10:01:43 [INFO] Executing tasks 10:01:43 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/commons/commons-jcs3-core-3.2.1.jar 10:01:43 [INFO] Executed tasks 10:01:43 [INFO] 10:01:43 [INFO] --------------< org.openspcoop2:org.openspcoop2.console >--------------- 10:01:43 [INFO] Building dependencies.console 1.0 [9/66] 10:01:43 [INFO] from mvn/dependencies/console/pom.xml 10:01:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.console --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/console (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.console --- 10:01:43 [INFO] 10:01:43 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >----------------- 10:01:43 [INFO] Building dependencies.git 1.0 [10/66] 10:01:43 [INFO] from mvn/dependencies/git/pom.xml 10:01:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.git --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git --- 10:01:43 [INFO] 10:01:43 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >-------------- 10:01:43 [INFO] Building dependencies.httpcore 1.0 [11/66] 10:01:43 [INFO] from mvn/dependencies/httpcore/pom.xml 10:01:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.httpcore --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore --- 10:01:43 [INFO] 10:01:43 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >--------------- 10:01:43 [INFO] Building dependencies.jackson 1.0 [12/66] 10:01:43 [INFO] from mvn/dependencies/jackson/pom.xml 10:01:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jackson --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson --- 10:01:43 [INFO] 10:01:43 [INFO] --------------< org.openspcoop2:org.openspcoop2.jakarta >--------------- 10:01:43 [INFO] Building dependencies.jakarta 1.0 [13/66] 10:01:43 [INFO] from mvn/dependencies/jakarta/pom.xml 10:01:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jakarta --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jakarta (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jakarta --- 10:01:43 [INFO] 10:01:43 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jaxb >---------------- 10:01:43 [INFO] Building dependencies.jaxb 1.0 [14/66] 10:01:43 [INFO] from mvn/dependencies/jaxb/pom.xml 10:01:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jaxb --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jaxb (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jaxb --- 10:01:43 [INFO] 10:01:43 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >---------------- 10:01:43 [INFO] Building dependencies.jetty 1.0 [15/66] 10:01:43 [INFO] from mvn/dependencies/jetty/pom.xml 10:01:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jetty --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty --- 10:01:43 [INFO] 10:01:43 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jmx >----------------- 10:01:43 [INFO] Building dependencies.jmx 1.0 [16/66] 10:01:43 [INFO] from mvn/dependencies/jmx/pom.xml 10:01:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.jmx --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jmx (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jmx --- 10:01:43 [INFO] 10:01:43 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >---------------- 10:01:43 [INFO] Building dependencies.json 1.0 [17/66] 10:01:43 [INFO] from mvn/dependencies/json/pom.xml 10:01:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.json --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json --- 10:01:43 [INFO] 10:01:43 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.json --- 10:01:43 [INFO] Executing tasks 10:01:43 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0.jar 10:01:43 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14.jar 10:01:43 [INFO] Executed tasks 10:01:43 [INFO] 10:01:43 [INFO] --- copy-rename:1.0:rename (rename-file-networknt) @ org.openspcoop2.json --- 10:01:43 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.5.7.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.5.7.jar 10:01:43 [INFO] 10:01:43 [INFO] --- copy-rename:1.0:rename (rename-file-github-validator) @ org.openspcoop2.json --- 10:01:43 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.14-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-validator-2.2.14-gov4j-1.jar 10:01:43 [INFO] 10:01:43 [INFO] --- copy-rename:1.0:rename (rename-file-github-core) @ org.openspcoop2.json --- 10:01:43 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.14.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_json-schema-core-1.2.14.jar 10:01:43 [INFO] 10:01:43 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson) @ org.openspcoop2.json --- 10:01:43 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-2.0.jar 10:01:43 [INFO] 10:01:43 [INFO] --- copy-rename:1.0:rename (rename-file-github-jackson-equivalence) @ org.openspcoop2.json --- 10:01:43 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/jackson-coreutils-equivalence-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_jackson-coreutils-equivalence-1.0.jar 10:01:43 [INFO] 10:01:43 [INFO] --- copy-rename:1.0:rename (rename-file-github-uri-template) @ org.openspcoop2.json --- 10:01:43 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/github_uri-template-0.10.jar 10:01:43 [INFO] 10:01:43 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >----------------- 10:01:43 [INFO] Building dependencies.log 1.0 [18/66] 10:01:43 [INFO] from mvn/dependencies/log/pom.xml 10:01:43 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:43 [INFO] 10:01:43 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.log --- 10:01:43 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = []) 10:01:43 [INFO] 10:01:43 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log --- 10:01:43 [INFO] 10:01:43 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.log --- 10:01:44 [INFO] Executing tasks 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.17.jar 10:01:44 [INFO] Executed tasks 10:01:44 [INFO] 10:01:44 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >--------------- 10:01:44 [INFO] Building dependencies.lucene 1.0 [19/66] 10:01:44 [INFO] from mvn/dependencies/lucene/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.lucene --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene --- 10:01:44 [INFO] 10:01:44 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >-------------- 10:01:44 [INFO] Building dependencies.openapi4j 1.0 [20/66] 10:01:44 [INFO] from mvn/dependencies/openapi4j/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.openapi4j --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j --- 10:01:44 [INFO] 10:01:44 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.openapi4j --- 10:01:44 [INFO] Executing tasks 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7.jar 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7.jar 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7.jar 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7.jar 10:01:44 [INFO] Executed tasks 10:01:44 [INFO] 10:01:44 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >-------------- 10:01:44 [INFO] Building dependencies.opensaml 1.0 [21/66] 10:01:44 [INFO] from mvn/dependencies/opensaml/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.opensaml --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml --- 10:01:44 [INFO] 10:01:44 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >----------------- 10:01:44 [INFO] Building dependencies.pdf 1.0 [22/66] 10:01:44 [INFO] from mvn/dependencies/pdf/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.pdf --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf --- 10:01:44 [INFO] 10:01:44 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >---------------- 10:01:44 [INFO] Building dependencies.redis 1.0 [23/66] 10:01:44 [INFO] from mvn/dependencies/redis/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.redis --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis --- 10:01:44 [INFO] 10:01:44 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >--------------- 10:01:44 [INFO] Building dependencies.reports 1.0 [24/66] 10:01:44 [INFO] from mvn/dependencies/reports/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.reports --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports --- 10:01:44 [INFO] 10:01:44 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >---------------- 10:01:44 [INFO] Building dependencies.saaj 1.0 [25/66] 10:01:44 [INFO] from mvn/dependencies/saaj/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.saaj --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj --- 10:01:44 [INFO] 10:01:44 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.saaj --- 10:01:44 [INFO] Executing tasks 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-3.0.4.jar 10:01:44 [INFO] Executed tasks 10:01:44 [INFO] 10:01:44 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >-------------- 10:01:44 [INFO] Building dependencies.security 1.0 [26/66] 10:01:44 [INFO] from mvn/dependencies/security/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.security --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security --- 10:01:44 [INFO] 10:01:44 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >--------------- 10:01:44 [INFO] Building dependencies.shared 1.0 [27/66] 10:01:44 [INFO] from mvn/dependencies/shared/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.shared --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared --- 10:01:44 [INFO] 10:01:44 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.shared --- 10:01:44 [INFO] Executing tasks 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-12.7.jar 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-2.4.jar 10:01:44 [INFO] Executed tasks 10:01:44 [INFO] 10:01:44 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >--------------- 10:01:44 [INFO] Building dependencies.spring 1.0 [28/66] 10:01:44 [INFO] from mvn/dependencies/spring/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring --- 10:01:44 [INFO] 10:01:44 [INFO] ------------< org.openspcoop2:org.openspcoop2.spring-ldap >------------- 10:01:44 [INFO] Building dependencies.spring-ldap 1.0 [29/66] 10:01:44 [INFO] from mvn/dependencies/spring-ldap/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-ldap --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-ldap (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-ldap --- 10:01:44 [INFO] 10:01:44 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >----------- 10:01:44 [INFO] Building dependencies.spring-security 1.0 [30/66] 10:01:44 [INFO] from mvn/dependencies/spring-security/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.spring-security --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security --- 10:01:44 [INFO] 10:01:44 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >--------------- 10:01:44 [INFO] Building dependencies.swagger 1.0 [31/66] 10:01:44 [INFO] from mvn/dependencies/swagger/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.swagger --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger --- 10:01:44 [INFO] 10:01:44 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.swagger --- 10:01:44 [INFO] Executing tasks 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.29.jar 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.44.9.jar 10:01:44 [INFO] Executed tasks 10:01:44 [INFO] 10:01:44 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >---------------- 10:01:44 [INFO] Building dependencies.wss4j 1.0 [32/66] 10:01:44 [INFO] from mvn/dependencies/wss4j/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.wss4j --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j --- 10:01:44 [INFO] 10:01:44 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.wss4j --- 10:01:44 [INFO] Executing tasks 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-4.0.0.jar 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-4.0.0.jar 10:01:44 [INFO] Executed tasks 10:01:44 [INFO] 10:01:44 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >-------------- 10:01:44 [INFO] Building dependencies.testsuite 1.0 [33/66] 10:01:44 [INFO] from mvn/dependencies/testsuite/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >---------- 10:01:44 [INFO] Building dependencies.testsuite.axis14 1.0 [34/66] 10:01:44 [INFO] from mvn/dependencies/testsuite/axis14/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.axis14 --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 --- 10:01:44 [INFO] 10:01:44 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.axis14 --- 10:01:44 [INFO] Executing tasks 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4.jar 10:01:44 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4.jar 10:01:44 [INFO] Executed tasks 10:01:44 [INFO] 10:01:44 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >----- 10:01:44 [INFO] Building dependencies.testsuite.as 1.0 [35/66] 10:01:44 [INFO] from mvn/dependencies/testsuite/applicationServer/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly27 >-- 10:01:44 [INFO] Building dependencies.testsuite.as.wildfly27 1.0 [36/66] 10:01:44 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly27/pom.xml 10:01:44 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:44 [INFO] 10:01:44 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 10:01:44 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly27 (includes = [*.jar], excludes = []) 10:01:44 [INFO] 10:01:44 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly27 --- 10:01:45 [INFO] 10:01:45 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly28 >-- 10:01:45 [INFO] Building dependencies.testsuite.as.wildfly28 1.0 [37/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly28/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly28 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly28 --- 10:01:45 [INFO] 10:01:45 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly35 >-- 10:01:45 [INFO] Building dependencies.testsuite.as.wildfly35 1.0 [38/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly35/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly35 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly35 --- 10:01:45 [INFO] 10:01:45 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly36 >-- 10:01:45 [INFO] Building dependencies.testsuite.as.wildfly36 1.0 [39/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly36/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly36 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly36 --- 10:01:45 [INFO] 10:01:45 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly37 >-- 10:01:45 [INFO] Building dependencies.testsuite.as.wildfly37 1.0 [40/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly37/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly37 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly37 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly37 --- 10:01:45 [INFO] 10:01:45 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly38 >-- 10:01:45 [INFO] Building dependencies.testsuite.as.wildfly38 1.0 [41/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/applicationServer/wildfly38/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly38 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly38 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly38 --- 10:01:45 [INFO] 10:01:45 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat10 >-- 10:01:45 [INFO] Building dependencies.testsuite.as.tomcat10 1.0 [42/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat10/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat10 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat10 --- 10:01:45 [INFO] 10:01:45 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat11 >-- 10:01:45 [INFO] Building dependencies.testsuite.as.tomcat11 1.0 [43/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/applicationServer/tomcat11/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat11 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat11 --- 10:01:45 [INFO] 10:01:45 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >----------- 10:01:45 [INFO] Building dependencies.testsuite.test 1.0 [44/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/test/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.testng >-------- 10:01:45 [INFO] Building dependencies.testsuite.test.testng 1.0 [45/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/test/testng/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.testng --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.testng --- 10:01:45 [INFO] 10:01:45 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.junit4 >-------- 10:01:45 [INFO] Building dependencies.testsuite.test.junit4 1.0 [46/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/test/junit4/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.junit4 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit4 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.junit4 --- 10:01:45 [INFO] 10:01:45 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.karate09 >------- 10:01:45 [INFO] Building dependencies.testsuite.test.karate09 1.0 [47/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/test/karate09/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.karate09 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate09 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.karate09 --- 10:01:45 [INFO] 10:01:45 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.logback >------- 10:01:45 [INFO] Building dependencies.testsuite.test.logback 1.0 [48/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/test/logback/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.logback --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.logback --- 10:01:45 [INFO] 10:01:45 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.httpcore4 >------ 10:01:45 [INFO] Building dependencies.testsuite.test.httpcore4 1.0 [49/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/test/httpcore4/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.httpcore4 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/httpcore4 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.httpcore4 --- 10:01:45 [INFO] 10:01:45 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.test.spring5 >------- 10:01:45 [INFO] Building dependencies.testsuite.test.spring5 1.0 [50/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/test/spring5/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring5 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring5 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring5 --- 10:01:45 [INFO] 10:01:45 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.test.spring-ldap2 >----- 10:01:45 [INFO] Building dependencies.testsuite.test.spring-ldap2 1.0 [51/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/test/spring-ldap2/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-ldap2 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.spring-ldap2 --- 10:01:45 [INFO] 10:01:45 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.test.apacheds >------- 10:01:45 [INFO] Building dependencies.testsuite.test.apacheds 1.0 [52/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/test/apacheds/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.apacheds --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.apacheds --- 10:01:45 [INFO] 10:01:45 [INFO] --- antrun:3.1.0:run (delete-dependencies-override-gov4j) @ org.openspcoop2.testsuite.test.apacheds --- 10:01:45 [INFO] Executing tasks 10:01:45 [INFO] [delete] Deleting: /var/lib/jenkins/workspace/GovWay/lib/testsuite/apacheds/apacheds-all-2.0.0.AM27.jar 10:01:45 [INFO] Executed tasks 10:01:45 [INFO] 10:01:45 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.test.cxf3 >--------- 10:01:45 [INFO] Building dependencies.testsuite.test.cxf3 1.0 [53/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/test/cxf3/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.test.cxf3 --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite/cxf3 (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test.cxf3 --- 10:01:45 [INFO] 10:01:45 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------ 10:01:45 [INFO] Building dependencies.testsuite.staticAnalysis 1.0 [54/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/staticAnalysis/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis --- 10:01:45 [INFO] 10:01:45 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------ 10:01:45 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0 [55/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/dynamicAnalysis/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis --- 10:01:45 [INFO] 10:01:45 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >--------- 10:01:45 [INFO] Building dependencies.testsuite.coverage 1.0 [56/66] 10:01:45 [INFO] from mvn/dependencies/testsuite/coverage/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- clean:3.4.0:clean (clean) @ org.openspcoop2.testsuite.coverage --- 10:01:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = []) 10:01:45 [INFO] 10:01:45 [INFO] --- dependency:3.8.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage --- 10:01:45 [INFO] 10:01:45 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >--------------- 10:01:45 [INFO] Building compile 1.0 [57/66] 10:01:45 [INFO] from mvn/compile/pom.xml 10:01:45 [INFO] --------------------------------[ pom ]--------------------------------- 10:01:45 [INFO] 10:01:45 [INFO] --- antrun:3.1.0:run (default) @ org.openspcoop2.compile --- 10:01:45 [INFO] Executing tasks 10:01:49 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist 10:01:52 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build 10:01:52 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/tmp 10:01:52 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist 10:01:56 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:01:56 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:01:56 [WARNING] [echo] **************************************** 10:01:56 [WARNING] [echo] **** DEBUG MODE ON ***** 10:01:56 [WARNING] [echo] **************************************** 10:01:56 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils 10:01:56 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:01:56 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils] 10:01:56 [INFO] [javac] Compiling 37 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:00 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils_RELEASE.jar 10:02:00 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:03 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:03 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:03 [WARNING] [echo] **************************************** 10:02:03 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:03 [WARNING] [echo] **************************************** 10:02:03 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:03 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/instrument] 10:02:03 [INFO] [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:04 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-instrument_RELEASE.jar 10:02:04 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:06 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:06 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:06 [WARNING] [echo] **************************************** 10:02:06 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:06 [WARNING] [echo] **************************************** 10:02:06 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:06 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/resources] 10:02:06 [INFO] [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:07 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-resources_RELEASE.jar 10:02:07 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:10 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:10 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:10 [WARNING] [echo] **************************************** 10:02:10 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:10 [WARNING] [echo] **************************************** 10:02:10 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:10 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mime] 10:02:10 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:11 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mime_RELEASE.jar 10:02:11 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:13 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:13 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:13 [WARNING] [echo] **************************************** 10:02:13 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:13 [WARNING] [echo] **************************************** 10:02:13 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:13 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/date] 10:02:13 [INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:14 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-date_RELEASE.jar 10:02:14 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:14 [WARNING] [echo] skipJavaIncompatiblePackages: , 10:02:17 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:17 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:17 [WARNING] [echo] **************************************** 10:02:17 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:17 [WARNING] [echo] **************************************** 10:02:17 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:17 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/io] 10:02:17 [INFO] [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:18 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-io_RELEASE.jar 10:02:18 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:20 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:20 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:20 [WARNING] [echo] **************************************** 10:02:20 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:20 [WARNING] [echo] **************************************** 10:02:20 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:20 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/random] 10:02:20 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:21 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-random_RELEASE.jar 10:02:21 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:23 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:23 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:23 [WARNING] [echo] **************************************** 10:02:23 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:23 [WARNING] [echo] **************************************** 10:02:23 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:23 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/properties] 10:02:23 [INFO] [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:24 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-properties_RELEASE.jar 10:02:24 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:26 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:26 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:26 [WARNING] [echo] **************************************** 10:02:26 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:26 [WARNING] [echo] **************************************** 10:02:26 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:26 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxb] 10:02:26 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:02:26 [INFO] [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:27 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxb_RELEASE.jar 10:02:27 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:29 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:29 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:29 [WARNING] [echo] **************************************** 10:02:29 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:29 [WARNING] [echo] **************************************** 10:02:29 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:29 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxrs] 10:02:29 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:30 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxrs_RELEASE.jar 10:02:30 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:32 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:32 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:32 [WARNING] [echo] **************************************** 10:02:32 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:32 [WARNING] [echo] **************************************** 10:02:32 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:33 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml] 10:02:33 [INFO] [javac] Compiling 41 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:35 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml_RELEASE.jar 10:02:35 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:37 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:37 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:37 [WARNING] [echo] **************************************** 10:02:37 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:37 [WARNING] [echo] **************************************** 10:02:37 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:37 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/json] 10:02:37 [INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:38 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-json_RELEASE.jar 10:02:38 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:40 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:40 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:40 [WARNING] [echo] **************************************** 10:02:40 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:40 [WARNING] [echo] **************************************** 10:02:40 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:40 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml2json] 10:02:40 [INFO] [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:41 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml2json_RELEASE.jar 10:02:41 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:43 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:43 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:43 [WARNING] [echo] **************************************** 10:02:43 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:43 [WARNING] [echo] **************************************** 10:02:43 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:43 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/digest] 10:02:43 [INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:44 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-digest_RELEASE.jar 10:02:44 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:46 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:46 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:46 [WARNING] [echo] **************************************** 10:02:46 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:46 [WARNING] [echo] **************************************** 10:02:46 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:46 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/regexp] 10:02:46 [INFO] [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:47 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-regexp_RELEASE.jar 10:02:47 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:49 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:49 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:49 [WARNING] [echo] **************************************** 10:02:49 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:49 [WARNING] [echo] **************************************** 10:02:49 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:49 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate] 10:02:49 [INFO] [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:51 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate_RELEASE.jar 10:02:51 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:53 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:53 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:53 [WARNING] [echo] **************************************** 10:02:53 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:53 [WARNING] [echo] **************************************** 10:02:53 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:53 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/transport] 10:02:53 [INFO] [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:54 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-transport_RELEASE.jar 10:02:55 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:57 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:57 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:02:57 [WARNING] [echo] **************************************** 10:02:57 [WARNING] [echo] **** DEBUG MODE ON ***** 10:02:57 [WARNING] [echo] **************************************** 10:02:57 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:02:57 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/ocsp] 10:02:57 [INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:02:58 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-ocsp_RELEASE.jar 10:02:58 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:00 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:00 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:00 [WARNING] [echo] **************************************** 10:03:00 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:00 [WARNING] [echo] **************************************** 10:03:00 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:00 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/remote] 10:03:00 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:01 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-remote_RELEASE.jar 10:03:01 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:03 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:03 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:03 [WARNING] [echo] **************************************** 10:03:03 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:03 [WARNING] [echo] **************************************** 10:03:03 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:03 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/byok] 10:03:03 [INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:04 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-byok_RELEASE.jar 10:03:04 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:06 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:06 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:06 [WARNING] [echo] **************************************** 10:03:06 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:06 [WARNING] [echo] **************************************** 10:03:06 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:06 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jmx] 10:03:06 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:07 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jmx_RELEASE.jar 10:03:07 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:09 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:09 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:09 [WARNING] [echo] **************************************** 10:03:09 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:09 [WARNING] [echo] **************************************** 10:03:09 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:09 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/cache] 10:03:09 [INFO] [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:10 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-cache_RELEASE.jar 10:03:10 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:12 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:12 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:12 [WARNING] [echo] **************************************** 10:03:12 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:12 [WARNING] [echo] **************************************** 10:03:12 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:12 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/checksum] 10:03:12 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:13 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-checksum_RELEASE.jar 10:03:13 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:13 [WARNING] [echo] skipJavaIncompatiblePackages: , ${skipJavaIncompatiblePackageCryptTest} 10:03:15 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:15 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:15 [WARNING] [echo] **************************************** 10:03:15 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:15 [WARNING] [echo] **************************************** 10:03:15 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:15 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/crypt] 10:03:15 [INFO] [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:16 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-crypt_RELEASE.jar 10:03:16 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:18 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:18 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:18 [WARNING] [echo] **************************************** 10:03:18 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:18 [WARNING] [echo] **************************************** 10:03:18 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:18 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/csv] 10:03:18 [INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:19 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-csv_RELEASE.jar 10:03:19 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:21 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:21 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:21 [WARNING] [echo] **************************************** 10:03:21 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:21 [WARNING] [echo] **************************************** 10:03:21 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:21 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/dch] 10:03:21 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:22 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-dch_RELEASE.jar 10:03:22 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:24 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:24 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:24 [WARNING] [echo] **************************************** 10:03:24 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:24 [WARNING] [echo] **************************************** 10:03:24 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:24 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sql] 10:03:24 [INFO] [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:25 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sql_RELEASE.jar 10:03:25 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:28 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:28 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:28 [WARNING] [echo] **************************************** 10:03:28 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:28 [WARNING] [echo] **************************************** 10:03:28 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:28 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jdbc] 10:03:28 [INFO] [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:28 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jdbc_RELEASE.jar 10:03:28 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:30 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:30 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:30 [WARNING] [echo] **************************************** 10:03:30 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:30 [WARNING] [echo] **************************************** 10:03:30 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:30 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/id] 10:03:30 [INFO] [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:31 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-id_RELEASE.jar 10:03:31 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:33 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:33 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:33 [WARNING] [echo] **************************************** 10:03:33 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:33 [WARNING] [echo] **************************************** 10:03:33 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:33 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/serialization] 10:03:33 [INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:34 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-serialization_RELEASE.jar 10:03:34 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:36 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:36 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:36 [WARNING] [echo] **************************************** 10:03:36 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:36 [WARNING] [echo] **************************************** 10:03:36 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:36 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/logger] 10:03:36 [INFO] [javac] Compiling 77 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:37 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-logger_RELEASE.jar 10:03:37 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:37 [WARNING] [echo] skipJavaIncompatiblePackages: 10:03:40 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:40 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:40 [WARNING] [echo] **************************************** 10:03:40 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:40 [WARNING] [echo] **************************************** 10:03:40 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:40 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/service] 10:03:40 [INFO] [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:41 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-service_RELEASE.jar 10:03:41 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:44 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:44 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:44 [WARNING] [echo] **************************************** 10:03:44 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:44 [WARNING] [echo] **************************************** 10:03:44 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:44 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/beans] 10:03:44 [INFO] [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:44 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-beans_RELEASE.jar 10:03:44 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:47 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:47 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:47 [WARNING] [echo] **************************************** 10:03:47 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:47 [WARNING] [echo] **************************************** 10:03:47 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:47 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/security] 10:03:47 [INFO] [javac] Compiling 41 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:48 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-security_RELEASE.jar 10:03:48 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:51 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:51 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:51 [WARNING] [echo] **************************************** 10:03:51 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:51 [WARNING] [echo] **************************************** 10:03:51 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:51 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/pdf] 10:03:51 [INFO] [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:52 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-pdf_RELEASE.jar 10:03:52 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:54 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:54 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:54 [WARNING] [echo] **************************************** 10:03:54 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:54 [WARNING] [echo] **************************************** 10:03:54 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:54 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wsdl] 10:03:54 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:55 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wsdl_RELEASE.jar 10:03:55 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:57 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:57 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:03:57 [WARNING] [echo] **************************************** 10:03:57 [WARNING] [echo] **** DEBUG MODE ON ***** 10:03:57 [WARNING] [echo] **************************************** 10:03:57 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:03:57 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/rest] 10:03:57 [INFO] [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:58 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-rest_RELEASE.jar 10:03:58 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:03:58 [WARNING] [echo] skipJavaIncompatiblePackages: 10:04:01 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:01 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:01 [WARNING] [echo] **************************************** 10:04:01 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:01 [WARNING] [echo] **************************************** 10:04:01 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:01 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/openapi] 10:04:01 [INFO] [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:02 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-openapi_RELEASE.jar 10:04:02 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:05 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:05 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:05 [WARNING] [echo] **************************************** 10:04:05 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:05 [WARNING] [echo] **************************************** 10:04:05 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:05 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xacml] 10:04:05 [INFO] [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:06 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xacml_RELEASE.jar 10:04:06 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:08 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:08 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:08 [WARNING] [echo] **************************************** 10:04:08 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:08 [WARNING] [echo] **************************************** 10:04:08 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:08 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mail] 10:04:08 [INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:09 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mail_RELEASE.jar 10:04:09 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:11 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:11 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:11 [WARNING] [echo] **************************************** 10:04:11 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:11 [WARNING] [echo] **************************************** 10:04:11 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:11 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/datasource] 10:04:11 [INFO] [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:12 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-datasource_RELEASE.jar 10:04:12 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:14 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:14 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:14 [WARNING] [echo] **************************************** 10:04:14 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:14 [WARNING] [echo] **************************************** 10:04:14 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:14 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sonde] 10:04:14 [INFO] [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:14 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sonde_RELEASE.jar 10:04:14 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:17 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:17 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:17 [WARNING] [echo] **************************************** 10:04:17 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:17 [WARNING] [echo] **************************************** 10:04:17 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:17 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/semaphore] 10:04:17 [INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:17 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-semaphore_RELEASE.jar 10:04:17 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:20 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:20 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:20 [WARNING] [echo] **************************************** 10:04:20 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:20 [WARNING] [echo] **************************************** 10:04:20 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:20 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/threads] 10:04:20 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:20 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-threads_RELEASE.jar 10:04:20 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:23 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:23 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:23 [WARNING] [echo] **************************************** 10:04:23 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:23 [WARNING] [echo] **************************************** 10:04:23 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:23 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/oauth2] 10:04:23 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:23 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-oauth2_RELEASE.jar 10:04:23 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:25 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:25 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:25 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 10:04:25 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils_RELEASE.jar 10:04:31 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:31 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:31 [WARNING] [echo] **************************************** 10:04:31 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:31 [WARNING] [echo] **************************************** 10:04:31 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils-test 10:04:31 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:32 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/test] 10:04:32 [INFO] [javac] Compiling 66 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:32 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils-test/openspcoop2_utils-test_RELEASE.jar 10:04:32 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:35 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:35 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:35 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 10:04:35 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils-test_RELEASE.jar 10:04:40 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:40 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:40 [WARNING] [echo] **************************************** 10:04:40 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:40 [WARNING] [echo] **************************************** 10:04:40 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:40 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/generic_project/src/] 10:04:40 [INFO] [javac] Compiling 207 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:42 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_generic-project_RELEASE.jar 10:04:42 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:49 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:49 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:49 [WARNING] [echo] **************************************** 10:04:49 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:49 [WARNING] [echo] **************************************** 10:04:49 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/schemi 10:04:49 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:49 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-openspcoop2_RELEASE.jar 10:04:52 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:52 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:52 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:52 [WARNING] [echo] **************************************** 10:04:52 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:52 [WARNING] [echo] **************************************** 10:04:52 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:52 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-standard_RELEASE.jar 10:04:54 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:54 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:54 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 10:04:54 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_schemi-xsd_RELEASE.jar 10:04:56 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:56 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:56 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:04:56 [WARNING] [echo] **************************************** 10:04:56 [WARNING] [echo] **** DEBUG MODE ON ***** 10:04:56 [WARNING] [echo] **************************************** 10:04:56 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/message 10:04:56 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:04:57 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message/context] 10:04:57 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:04:57 [INFO] [javac] Compiling 42 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:04:57 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message-context_RELEASE.jar 10:04:57 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:00 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:00 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:00 [WARNING] [echo] **************************************** 10:05:00 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:00 [WARNING] [echo] **************************************** 10:05:00 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:00 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message] 10:05:00 [INFO] [javac] Compiling 111 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:02 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message_RELEASE.jar 10:05:02 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:04 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:04 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:04 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 10:05:04 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_message_RELEASE.jar 10:05:09 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:09 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:09 [WARNING] [echo] **************************************** 10:05:09 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:09 [WARNING] [echo] **************************************** 10:05:09 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/core 10:05:09 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:09 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core] 10:05:09 [INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:10 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core_RELEASE.jar 10:05:10 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:12 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:12 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:12 [WARNING] [echo] **************************************** 10:05:12 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:12 [WARNING] [echo] **************************************** 10:05:12 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:12 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/id] 10:05:12 [INFO] [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:13 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-id_RELEASE.jar 10:05:13 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:15 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:15 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:15 [WARNING] [echo] **************************************** 10:05:15 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:15 [WARNING] [echo] **************************************** 10:05:15 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:15 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons] 10:05:15 [INFO] [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:16 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons_RELEASE.jar 10:05:16 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:18 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:18 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:18 [WARNING] [echo] **************************************** 10:05:18 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:18 [WARNING] [echo] **************************************** 10:05:18 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:18 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/byok] 10:05:18 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:19 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-byok_RELEASE.jar 10:05:19 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:21 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:21 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:21 [WARNING] [echo] **************************************** 10:05:21 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:21 [WARNING] [echo] **************************************** 10:05:21 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:21 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config] 10:05:21 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:05:21 [INFO] [javac] Compiling 346 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:28 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:05:28 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config_RELEASE.jar 10:05:28 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:31 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:31 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:31 [WARNING] [echo] **************************************** 10:05:31 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:31 [WARNING] [echo] **************************************** 10:05:31 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:31 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry] 10:05:31 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:05:31 [INFO] [javac] Compiling 138 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:32 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:05:32 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry_RELEASE.jar 10:05:33 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:35 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:35 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:35 [WARNING] [echo] **************************************** 10:05:35 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:35 [WARNING] [echo] **************************************** 10:05:35 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:35 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/tracciamento] 10:05:35 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:05:35 [INFO] [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:36 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:05:36 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-tracciamento_RELEASE.jar 10:05:36 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:38 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:38 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:38 [WARNING] [echo] **************************************** 10:05:38 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:38 [WARNING] [echo] **************************************** 10:05:38 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:38 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/diagnostica] 10:05:38 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:05:38 [INFO] [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:39 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-diagnostica_RELEASE.jar 10:05:39 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:41 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:41 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:41 [WARNING] [echo] **************************************** 10:05:41 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:41 [WARNING] [echo] **************************************** 10:05:41 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:41 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/transazioni] 10:05:41 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:05:41 [INFO] [javac] Compiling 144 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:44 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:05:44 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-transazioni_RELEASE.jar 10:05:44 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:46 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:46 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:46 [WARNING] [echo] **************************************** 10:05:46 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:46 [WARNING] [echo] **************************************** 10:05:46 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:46 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eventi] 10:05:46 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:05:46 [INFO] [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:47 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:05:47 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eventi_RELEASE.jar 10:05:47 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:49 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:49 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:49 [WARNING] [echo] **************************************** 10:05:49 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:49 [WARNING] [echo] **************************************** 10:05:49 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:49 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/statistiche] 10:05:49 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:05:49 [INFO] [javac] Compiling 108 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:51 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:05:51 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-statistiche_RELEASE.jar 10:05:51 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:54 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:54 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:54 [WARNING] [echo] **************************************** 10:05:54 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:54 [WARNING] [echo] **************************************** 10:05:54 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:54 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/plugins] 10:05:54 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:05:54 [INFO] [javac] Compiling 94 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:55 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:05:55 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-plugins_RELEASE.jar 10:05:56 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:58 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:05:58 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:05:58 [WARNING] [echo] **************************************** 10:05:58 [WARNING] [echo] **** DEBUG MODE ON ***** 10:05:58 [WARNING] [echo] **************************************** 10:05:58 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:05:58 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/controllo_traffico] 10:05:58 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:05:58 [INFO] [javac] Compiling 128 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:00 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:06:00 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-controllo_traffico_RELEASE.jar 10:06:00 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:02 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:02 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:02 [WARNING] [echo] **************************************** 10:06:02 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:02 [WARNING] [echo] **************************************** 10:06:02 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:02 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/allarmi] 10:06:02 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:06:02 [INFO] [javac] Compiling 76 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:03 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:06:03 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-allarmi_RELEASE.jar 10:06:03 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:06 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:06 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:06 [WARNING] [echo] **************************************** 10:06:06 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:06 [WARNING] [echo] **************************************** 10:06:06 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:06 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mapping] 10:06:06 [INFO] [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:06 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mapping_RELEASE.jar 10:06:06 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:09 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:09 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:09 [WARNING] [echo] **************************************** 10:06:09 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:09 [WARNING] [echo] **************************************** 10:06:09 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:09 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/details] 10:06:09 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:06:09 [INFO] [javac] Compiling 34 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:09 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:06:09 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-details_RELEASE.jar 10:06:09 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:12 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:12 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:12 [WARNING] [echo] **************************************** 10:06:12 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:12 [WARNING] [echo] **************************************** 10:06:12 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:12 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/router_details] 10:06:12 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:06:12 [INFO] [javac] Compiling 25 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:12 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-router_details_RELEASE.jar 10:06:12 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:14 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:14 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:14 [WARNING] [echo] **************************************** 10:06:14 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:14 [WARNING] [echo] **************************************** 10:06:14 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:14 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/errore_applicativo] 10:06:14 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:06:14 [INFO] [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:15 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:06:15 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-errore_applicativo_RELEASE.jar 10:06:15 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:17 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:17 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:17 [WARNING] [echo] **************************************** 10:06:17 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:17 [WARNING] [echo] **************************************** 10:06:17 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:17 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/integrazione] 10:06:17 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:06:17 [INFO] [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:18 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-integrazione_RELEASE.jar 10:06:18 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:20 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:20 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:20 [WARNING] [echo] **************************************** 10:06:20 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:20 [WARNING] [echo] **************************************** 10:06:20 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:20 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver] 10:06:20 [INFO] [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:21 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver_RELEASE.jar 10:06:21 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:23 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:23 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:23 [WARNING] [echo] **************************************** 10:06:23 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:23 [WARNING] [echo] **************************************** 10:06:23 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:23 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/db] 10:06:23 [INFO] [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:25 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-db_RELEASE.jar 10:06:26 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:28 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:28 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:28 [WARNING] [echo] **************************************** 10:06:28 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:28 [WARNING] [echo] **************************************** 10:06:28 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:28 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/xml] 10:06:28 [INFO] [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:29 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-xml_RELEASE.jar 10:06:29 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:31 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:31 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:31 [WARNING] [echo] **************************************** 10:06:31 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:31 [WARNING] [echo] **************************************** 10:06:31 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:31 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/utils] 10:06:31 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:31 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-utils_RELEASE.jar 10:06:31 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:34 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:34 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:34 [WARNING] [echo] **************************************** 10:06:34 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:34 [WARNING] [echo] **************************************** 10:06:34 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:34 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver] 10:06:34 [INFO] [javac] Compiling 75 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:36 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver_RELEASE.jar 10:06:36 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:38 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:38 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:38 [WARNING] [echo] **************************************** 10:06:38 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:38 [WARNING] [echo] **************************************** 10:06:38 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:38 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/wsdl] 10:06:38 [INFO] [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:39 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-wsdl_RELEASE.jar 10:06:39 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:41 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:41 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:41 [WARNING] [echo] **************************************** 10:06:41 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:41 [WARNING] [echo] **************************************** 10:06:41 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:41 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/rest] 10:06:41 [INFO] [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:41 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-rest_RELEASE.jar 10:06:41 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:44 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:44 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:44 [WARNING] [echo] **************************************** 10:06:44 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:44 [WARNING] [echo] **************************************** 10:06:44 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:44 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/db] 10:06:44 [INFO] [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:45 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-db_RELEASE.jar 10:06:45 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:47 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:47 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:47 [WARNING] [echo] **************************************** 10:06:47 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:47 [WARNING] [echo] **************************************** 10:06:47 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:47 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/xml] 10:06:47 [INFO] [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:48 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-xml_RELEASE.jar 10:06:48 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:50 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:50 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:50 [WARNING] [echo] **************************************** 10:06:50 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:50 [WARNING] [echo] **************************************** 10:06:50 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:50 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/utils] 10:06:50 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:51 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-utils_RELEASE.jar 10:06:51 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:53 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:53 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:53 [WARNING] [echo] **************************************** 10:06:53 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:53 [WARNING] [echo] **************************************** 10:06:53 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:53 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/search] 10:06:53 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:06:53 [INFO] [javac] Compiling 184 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:56 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:06:56 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-search_RELEASE.jar 10:06:56 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:59 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:59 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:06:59 [WARNING] [echo] **************************************** 10:06:59 [WARNING] [echo] **** DEBUG MODE ON ***** 10:06:59 [WARNING] [echo] **************************************** 10:06:59 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:06:59 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/dao] 10:06:59 [INFO] [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:06:59 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-dao_RELEASE.jar 10:06:59 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:01 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:01 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:01 [WARNING] [echo] **************************************** 10:07:01 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:01 [WARNING] [echo] **************************************** 10:07:01 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:01 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mvc/properties] 10:07:01 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:07:01 [INFO] [javac] Compiling 59 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:02 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:07:02 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mvc_properties_RELEASE.jar 10:07:02 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:04 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:04 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:04 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 10:07:04 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_core_RELEASE.jar 10:07:10 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:10 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:10 [WARNING] [echo] **************************************** 10:07:10 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:10 [WARNING] [echo] **************************************** 10:07:10 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol-api 10:07:10 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:10 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/manifest] 10:07:10 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:07:10 [INFO] [javac] Compiling 131 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:12 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:07:12 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-manifest_RELEASE.jar 10:07:12 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:14 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:14 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:14 [WARNING] [echo] **************************************** 10:07:14 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:14 [WARNING] [echo] **************************************** 10:07:14 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:14 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/information_missing] 10:07:14 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:07:14 [INFO] [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:15 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:07:15 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-information_missing_RELEASE.jar 10:07:15 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:18 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:18 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:18 [WARNING] [echo] **************************************** 10:07:18 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:18 [WARNING] [echo] **************************************** 10:07:18 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:18 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/sdk] 10:07:18 [INFO] [javac] Compiling 226 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:19 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-sdk_RELEASE.jar 10:07:19 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:21 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:21 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:21 [WARNING] [echo] **************************************** 10:07:21 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:21 [WARNING] [echo] **************************************** 10:07:21 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:21 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/utils] 10:07:21 [INFO] [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:22 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-utils_RELEASE.jar 10:07:22 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:24 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:24 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:24 [WARNING] [echo] **************************************** 10:07:24 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:24 [WARNING] [echo] **************************************** 10:07:24 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:24 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/registry] 10:07:24 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:25 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-registry_RELEASE.jar 10:07:25 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:27 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:27 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:27 [WARNING] [echo] **************************************** 10:07:27 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:27 [WARNING] [echo] **************************************** 10:07:27 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:27 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/abstraction] 10:07:27 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:07:27 [INFO] [javac] Compiling 64 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:28 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:07:28 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-abstraction_RELEASE.jar 10:07:28 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:30 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:30 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:30 [WARNING] [echo] **************************************** 10:07:30 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:30 [WARNING] [echo] **************************************** 10:07:30 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:30 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/basic] 10:07:30 [INFO] [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:32 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-basic_RELEASE.jar 10:07:32 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:34 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:34 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:34 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 10:07:34 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol-api_RELEASE.jar 10:07:39 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:39 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:39 [WARNING] [echo] **************************************** 10:07:39 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:39 [WARNING] [echo] **************************************** 10:07:39 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor-api 10:07:39 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:40 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/sdk] 10:07:40 [INFO] [javac] Compiling 69 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:40 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor-api/openspcoop2_monitor-sdk_RELEASE.jar 10:07:40 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:42 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:42 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:42 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 10:07:42 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor-api_RELEASE.jar 10:07:47 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:47 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:47 [WARNING] [echo] **************************************** 10:07:47 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:47 [WARNING] [echo] **************************************** 10:07:47 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/security 10:07:47 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:48 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security] 10:07:48 [INFO] [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:48 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-core_RELEASE.jar 10:07:48 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:51 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:51 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:51 [WARNING] [echo] **************************************** 10:07:51 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:51 [WARNING] [echo] **************************************** 10:07:51 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:51 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message] 10:07:51 [INFO] [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:52 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message_RELEASE.jar 10:07:52 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:54 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:54 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:54 [WARNING] [echo] **************************************** 10:07:54 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:54 [WARNING] [echo] **************************************** 10:07:54 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:54 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/engine] 10:07:54 [INFO] [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:55 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-engine_RELEASE.jar 10:07:55 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:57 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:57 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:07:57 [WARNING] [echo] **************************************** 10:07:57 [WARNING] [echo] **** DEBUG MODE ON ***** 10:07:57 [WARNING] [echo] **************************************** 10:07:57 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:07:57 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/jose] 10:07:57 [INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:07:57 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-jose_RELEASE.jar 10:07:57 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:00 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:00 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:00 [WARNING] [echo] **************************************** 10:08:00 [WARNING] [echo] **** DEBUG MODE ON ***** 10:08:00 [WARNING] [echo] **************************************** 10:08:00 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:00 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/xml] 10:08:00 [INFO] [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:00 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-xml_RELEASE.jar 10:08:00 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:02 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:02 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:02 [WARNING] [echo] **************************************** 10:08:02 [WARNING] [echo] **** DEBUG MODE ON ***** 10:08:02 [WARNING] [echo] **************************************** 10:08:02 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:02 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/wss4j] 10:08:02 [INFO] [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:03 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-wss4j_RELEASE.jar 10:08:03 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:05 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:05 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:05 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 10:08:05 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_security_RELEASE.jar 10:08:10 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:10 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:10 [WARNING] [echo] **************************************** 10:08:10 [WARNING] [echo] **** DEBUG MODE ON ***** 10:08:10 [WARNING] [echo] **************************************** 10:08:10 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol 10:08:10 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:10 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/engine] 10:08:10 [INFO] [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:12 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol/openspcoop2_protocol_RELEASE.jar 10:08:13 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:15 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:15 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:15 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 10:08:15 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol_RELEASE.jar 10:08:20 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:20 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:20 [WARNING] [echo] **************************************** 10:08:20 [WARNING] [echo] **** DEBUG MODE ON ***** 10:08:20 [WARNING] [echo] **************************************** 10:08:20 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor 10:08:20 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:20 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/transazioni] 10:08:20 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:08:20 [INFO] [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:21 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class 10:08:21 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-transazioni_RELEASE.jar 10:08:21 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:24 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:24 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:24 [WARNING] [echo] **************************************** 10:08:24 [WARNING] [echo] **** DEBUG MODE ON ***** 10:08:24 [WARNING] [echo] **************************************** 10:08:24 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:24 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/ricerche] 10:08:24 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:08:24 [INFO] [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:24 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-ricerche_RELEASE.jar 10:08:24 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:27 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:27 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:27 [WARNING] [echo] **************************************** 10:08:27 [WARNING] [echo] **** DEBUG MODE ON ***** 10:08:27 [WARNING] [echo] **************************************** 10:08:27 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:27 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/statistiche] 10:08:27 [WARNING] [javac] anomalous package-info.java path: package-info.java 10:08:27 [INFO] [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:27 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-statistiche_RELEASE.jar 10:08:27 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:30 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:30 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:30 [WARNING] [echo] **************************************** 10:08:30 [WARNING] [echo] **** DEBUG MODE ON ***** 10:08:30 [WARNING] [echo] **************************************** 10:08:30 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:30 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine] 10:08:30 [INFO] [javac] Compiling 240 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:32 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/statistiche/package-info.class 10:08:32 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/ricerche/package-info.class 10:08:32 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/constants/package-info.class 10:08:32 [INFO] [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/package-info.class 10:08:32 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-engine_RELEASE.jar 10:08:32 [INFO] [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:34 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:34 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:34 [WARNING] [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay] 10:08:34 [INFO] [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor_RELEASE.jar 10:08:37 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd 10:08:37 [INFO] [copy] Copying 1191 files to /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd 10:08:37 [WARNING] [echo] Raccolta informazioni git per impostazione versione... 10:08:40 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:40 [WARNING] [echo] Java home: /opt/openjdk-21.0.7+6 10:08:40 [WARNING] [echo] **************************************** 10:08:40 [WARNING] [echo] **** DEBUG MODE ON ***** 10:08:40 [WARNING] [echo] **************************************** 10:08:40 [INFO] [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd 10:08:40 [WARNING] [echo] Raccolta informazioni git per inserimento in manifest... 10:08:40 [WARNING] [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd] 10:08:40 [INFO] [javac] Compiling 1115 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2 10:08:44 /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd/services/OpenSPCoop2Startup.java:178: error: cannot find symbol 10:08:44 import org.openspcoop2.pdd.timers.TimerHazelcastOrphanedProxiesCleanup; 10:08:44 ^ 10:08:44 symbol: class TimerHazelcastOrphanedProxiesCleanup 10:08:44 location: package org.openspcoop2.pdd.timers 10:08:44 /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd/services/OpenSPCoop2Startup.java:373: error: cannot find symbol 10:08:44 private static TimerHazelcastOrphanedProxiesCleanup timerHazelcastOrphanedProxiesCleanup; 10:08:44 ^ 10:08:44 symbol: class TimerHazelcastOrphanedProxiesCleanup 10:08:44 location: class OpenSPCoop2Startup 10:08:44 2 errors 10:08:44 [INFO] ------------------------------------------------------------------------ 10:08:44 [INFO] Reactor Summary for govway 1.0: 10:08:44 [INFO] 10:08:44 [INFO] govway ............................................. SUCCESS [ 0.003 s] 10:08:44 [INFO] dependencies ....................................... SUCCESS [ 0.002 s] 10:08:44 [INFO] dependencies.ant ................................... SUCCESS [ 1.439 s] 10:08:44 [INFO] dependencies.antinstaller .......................... SUCCESS [ 0.041 s] 10:08:44 [INFO] dependencies.angus ................................. SUCCESS [ 0.030 s] 10:08:44 [INFO] dependencies.bean-validation ....................... SUCCESS [ 0.044 s] 10:08:44 [INFO] dependencies.cxf ................................... SUCCESS [ 0.687 s] 10:08:44 [INFO] dependencies.commons ............................... SUCCESS [ 0.294 s] 10:08:44 [INFO] dependencies.console ............................... SUCCESS [ 0.037 s] 10:08:44 [INFO] dependencies.git ................................... SUCCESS [ 0.022 s] 10:08:44 [INFO] dependencies.httpcore .............................. SUCCESS [ 0.055 s] 10:08:44 [INFO] dependencies.jackson ............................... SUCCESS [ 0.061 s] 10:08:44 [INFO] dependencies.jakarta ............................... SUCCESS [ 0.064 s] 10:08:44 [INFO] dependencies.jaxb .................................. SUCCESS [ 0.043 s] 10:08:44 [INFO] dependencies.jetty ................................. SUCCESS [ 0.091 s] 10:08:44 [INFO] dependencies.jmx ................................... SUCCESS [ 0.075 s] 10:08:44 [INFO] dependencies.json .................................. SUCCESS [ 0.228 s] 10:08:44 [INFO] dependencies.log ................................... SUCCESS [ 0.105 s] 10:08:44 [INFO] dependencies.lucene ................................ SUCCESS [ 0.020 s] 10:08:44 [INFO] dependencies.openapi4j ............................. SUCCESS [ 0.079 s] 10:08:44 [INFO] dependencies.opensaml .............................. SUCCESS [ 0.066 s] 10:08:44 [INFO] dependencies.pdf ................................... SUCCESS [ 0.022 s] 10:08:44 [INFO] dependencies.redis ................................. SUCCESS [ 0.068 s] 10:08:44 [INFO] dependencies.reports ............................... SUCCESS [ 0.030 s] 10:08:44 [INFO] dependencies.saaj .................................. SUCCESS [ 0.061 s] 10:08:44 [INFO] dependencies.security .............................. SUCCESS [ 0.035 s] 10:08:44 [INFO] dependencies.shared ................................ SUCCESS [ 0.206 s] 10:08:44 [INFO] dependencies.spring ................................ SUCCESS [ 0.034 s] 10:08:44 [INFO] dependencies.spring-ldap ........................... SUCCESS [ 0.012 s] 10:08:44 [INFO] dependencies.spring-security ....................... SUCCESS [ 0.015 s] 10:08:44 [INFO] dependencies.swagger ............................... SUCCESS [ 0.097 s] 10:08:44 [INFO] dependencies.wss4j ................................. SUCCESS [ 0.075 s] 10:08:44 [INFO] dependencies.testsuite ............................. SUCCESS [ 0.001 s] 10:08:44 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [ 0.080 s] 10:08:44 [INFO] dependencies.testsuite.as .......................... SUCCESS [ 0.001 s] 10:08:44 [INFO] dependencies.testsuite.as.wildfly27 ................ SUCCESS [ 0.067 s] 10:08:44 [INFO] dependencies.testsuite.as.wildfly28 ................ SUCCESS [ 0.048 s] 10:08:44 [INFO] dependencies.testsuite.as.wildfly35 ................ SUCCESS [ 0.063 s] 10:08:44 [INFO] dependencies.testsuite.as.wildfly36 ................ SUCCESS [ 0.064 s] 10:08:44 [INFO] dependencies.testsuite.as.wildfly37 ................ SUCCESS [ 0.060 s] 10:08:44 [INFO] dependencies.testsuite.as.wildfly38 ................ SUCCESS [ 0.090 s] 10:08:44 [INFO] dependencies.testsuite.as.tomcat10 ................. SUCCESS [ 0.012 s] 10:08:44 [INFO] dependencies.testsuite.as.tomcat11 ................. SUCCESS [ 0.012 s] 10:08:44 [INFO] dependencies.testsuite.test ........................ SUCCESS [ 0.000 s] 10:08:44 [INFO] dependencies.testsuite.test.testng ................. SUCCESS [ 0.024 s] 10:08:44 [INFO] dependencies.testsuite.test.junit4 ................. SUCCESS [ 0.013 s] 10:08:44 [INFO] dependencies.testsuite.test.karate09 ............... SUCCESS [ 0.019 s] 10:08:44 [INFO] dependencies.testsuite.test.logback ................ SUCCESS [ 0.013 s] 10:08:44 [INFO] dependencies.testsuite.test.httpcore4 .............. SUCCESS [ 0.022 s] 10:08:44 [INFO] dependencies.testsuite.test.spring5 ................ SUCCESS [ 0.020 s] 10:08:44 [INFO] dependencies.testsuite.test.spring-ldap2 ........... SUCCESS [ 0.012 s] 10:08:44 [INFO] dependencies.testsuite.test.apacheds ............... SUCCESS [ 0.077 s] 10:08:44 [INFO] dependencies.testsuite.test.cxf3 ................... SUCCESS [ 0.028 s] 10:08:44 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [ 0.014 s] 10:08:44 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [ 0.008 s] 10:08:44 [INFO] dependencies.testsuite.coverage .................... SUCCESS [ 0.025 s] 10:08:44 [INFO] compile ............................................ FAILURE [06:58 min] 10:08:44 [INFO] package ............................................ SKIPPED 10:08:44 [INFO] testsuite.utils .................................... SKIPPED 10:08:44 [INFO] testsuite.utils.sql ................................ SKIPPED 10:08:44 [INFO] testsuite.pdd.core ................................. SKIPPED 10:08:44 [INFO] testsuite.pdd.core.sql ............................. SKIPPED 10:08:44 [INFO] static_analysis.spotbugs ........................... SKIPPED 10:08:44 [INFO] static_analysis.sonarqube .......................... SKIPPED 10:08:44 [INFO] dynamic_analysis.zap ............................... SKIPPED 10:08:44 [INFO] coverage.jacoco .................................... SKIPPED 10:08:44 [INFO] ------------------------------------------------------------------------ 10:08:44 [INFO] BUILD FAILURE 10:08:44 [INFO] ------------------------------------------------------------------------ 10:08:44 [INFO] Total time: 07:04 min 10:08:44 [INFO] Finished at: 2026-01-05T10:08:44+01:00 10:08:44 [INFO] ------------------------------------------------------------------------ 10:08:44 [ERROR] Failed to execute goal org.apache.maven.plugins:maven-antrun-plugin:3.1.0:run (default) on project org.openspcoop2.compile: An Ant BuildException has occured: The following error occurred while executing this line: 10:08:44 [ERROR] /var/lib/jenkins/workspace/GovWay/build.xml:341: The following error occurred while executing this line: 10:08:44 [ERROR] /var/lib/jenkins/workspace/GovWay/core/ant/openspcoop2-pdd-build.xml:182: The following error occurred while executing this line: 10:08:44 [ERROR] /var/lib/jenkins/workspace/GovWay/ant/commons/compile-build.xml:189: Compile failed; see the compiler error output for details. 10:08:44 [ERROR] around Ant part ...<ant useNativeBasedir="true" antfile="../../build.xml">... @ 9:60 in /var/lib/jenkins/workspace/GovWay/mvn/compile/target/antrun/build-main.xml 10:08:44 [ERROR] -> [Help 1] 10:08:44 [ERROR] 10:08:44 [ERROR] To see the full stack trace of the errors, re-run Maven with the -e switch. 10:08:44 [ERROR] Re-run Maven using the -X switch to enable full debug logging. 10:08:44 [ERROR] 10:08:44 [ERROR] For more information about the errors and possible solutions, please read the following articles: 10:08:44 [ERROR] [Help 1] http://cwiki.apache.org/confluence/display/MAVEN/MojoExecutionException 10:08:44 [ERROR] 10:08:44 [ERROR] After correcting the problems, you can resume the build with the command 10:08:44 [ERROR] mvn <args> -rf :org.openspcoop2.compile 10:08:44 Build step 'Conditional steps (multiple)' marked build as failure 10:08:44 INFO: Processing JUnit 10:08:44 INFO: [JUnit] - 2 test report file(s) were found with the pattern 'tools/rs/*/server/testsuite/risultati-testsuite/TEST-*.xml' relative to '/var/lib/jenkins/workspace/GovWay' for the testing framework 'JUnit'. 10:08:44 ERROR: Step ‘Publish xUnit test result report’ failed: Test reports were found but not all of them are new. Did all the tests run? 10:08:44 * /var/lib/jenkins/workspace/GovWay/tools/rs/config/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.config.rs.testsuite.ApiConfigTestSuite.xml is 6 days 14 hr old 10:08:44 * /var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.monitor.rs.testsuite.ApiMonitorTestSuite.xml is 6 days 14 hr old 10:08:44 10:08:44 TestNG Reports Processing: START 10:08:44 Looking for TestNG results report in workspace using pattern: **/testng-results.xml 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 testng-results.xml was last modified before this build started. Ignoring it. 10:08:45 Saving reports... 10:08:45 Found matching files but did not find any TestNG results. 10:08:45 Collecting Dependency-Check artifact 10:08:45 Parsing file /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml 10:08:46 [analysis] Skipping execution of recorder since overall result is 'FAILURE' 10:08:46 Started calculate disk usage of build 10:08:46 Finished Calculation of disk usage of build in 0 seconds 10:08:46 Started calculate disk usage of workspace 10:08:47 Finished Calculation of disk usage of workspace in 0 seconds 10:08:47 Finished: FAILURE