Skip to content

Instantly share code, notes, and snippets.

@AB-xdev
Created September 1, 2021 09:35
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save AB-xdev/a813319037c6d6124b0d620e6aa6447c to your computer and use it in GitHub Desktop.
Save AB-xdev/a813319037c6d6124b0d620e6aa6447c to your computer and use it in GitHub Desktop.
This file has been truncated, but you can view the full file.
2021-09-01T09:17:42.395Z DEBUG Severities: UNKNOWN,LOW,MEDIUM,HIGH,CRITICAL
2021-09-01T09:17:42.404Z DEBUG cache dir: /root/.cache/trivy
2021-09-01T09:17:42.405Z DEBUG There is no valid metadata file: unable to open a file: open /root/.cache/trivy/db/metadata.json: no such file or directory
2021-09-01T09:17:42.405Z INFO Need to update DB
2021-09-01T09:17:42.405Z INFO Downloading DB...
2021-09-01T09:17:42.405Z DEBUG no metadata file
2021-09-01T09:17:42.525Z DEBUG release name: v1-2021090108
2021-09-01T09:17:42.525Z DEBUG asset name: trivy-light-offline.db.tgz
2021-09-01T09:17:42.525Z DEBUG file name doesn't match
2021-09-01T09:17:42.525Z DEBUG asset name: trivy-light.db.gz
2021-09-01T09:17:42.525Z DEBUG file name doesn't match
2021-09-01T09:17:42.525Z DEBUG asset name: trivy-offline.db.tgz
2021-09-01T09:17:42.525Z DEBUG file name doesn't match
2021-09-01T09:17:42.525Z DEBUG asset name: trivy.db.gz
2021-09-01T09:17:42.557Z DEBUG asset URL: https://github-releases.githubusercontent.com/216830441/fb1181c5-9efb-45c6-9a7c-2010b8dac1ab?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20210901%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20210901T091720Z&X-Amz-Expires=300&X-Amz-Signature=74a3ced29a35bb1be51cca18d8a4207bf1b373eab927dd75ab16df164a0d2401&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=216830441&response-content-disposition=attachment%3B%20filename%3Dtrivy.db.gz&response-content-type=application%2Foctet-stream
2021-09-01T09:17:43.786Z DEBUG Updating database metadata...
2021-09-01T09:17:43.786Z DEBUG DB Schema: 1, Type: 1, UpdatedAt: 2021-09-01 08:54:41.313293891 +0000 UTC, NextUpdate: 2021-09-01 14:54:41.313293691 +0000 UTC, DownloadedAt: 2021-09-01 09:17:43.786639061 +0000 UTC
2021-09-01T09:17:43.786Z DEBUG Vulnerability type: [os library]
2021-09-01T09:17:45.337Z DEBUG Image ID: sha256:a6ba50806be9800d57edcc712317c7b8b31ce450fc4690922f2a28197a5e7d9c
2021-09-01T09:17:45.337Z DEBUG Diff IDs: [sha256:613be09ab3c0860a5216936f412f09927947012f86bfa89b263dfa087a725f81 sha256:115463be137a0574052941cb2acf1b9b8e848f8b335bc5a81d48e55a717b9da3 sha256:3fbe1e874b0d6308c4cda289677c8fe30f5edcc457ce93efcabac45938160ec8 sha256:869989761eb2743b74259c959501a857c9a3f9a97aaea261f99eb08b427099d7 sha256:c26da7f4db24b9447d1a98fd23515189c3d1db1ddc84a65d39d7b2cf0479404e]
2021-09-01T09:17:45.337Z DEBUG Missing image ID: sha256:a6ba50806be9800d57edcc712317c7b8b31ce450fc4690922f2a28197a5e7d9c
2021-09-01T09:17:45.337Z DEBUG Missing diff ID: sha256:c26da7f4db24b9447d1a98fd23515189c3d1db1ddc84a65d39d7b2cf0479404e
2021-09-01T09:17:45.337Z DEBUG Missing diff ID: sha256:115463be137a0574052941cb2acf1b9b8e848f8b335bc5a81d48e55a717b9da3
2021-09-01T09:17:45.337Z DEBUG Missing diff ID: sha256:3fbe1e874b0d6308c4cda289677c8fe30f5edcc457ce93efcabac45938160ec8
2021-09-01T09:17:45.337Z DEBUG Missing diff ID: sha256:869989761eb2743b74259c959501a857c9a3f9a97aaea261f99eb08b427099d7
2021-09-01T09:17:45.337Z DEBUG Missing diff ID: sha256:613be09ab3c0860a5216936f412f09927947012f86bfa89b263dfa087a725f81
2021-09-01T09:17:45.497Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/add-user.sh: failed to parse opt/jboss/wildfly/bin/add-user.sh: unrecognized executable format
2021-09-01T09:17:45.500Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/appclient.sh: failed to parse opt/jboss/wildfly/bin/appclient.sh: unrecognized executable format
2021-09-01T09:17:45.630Z DEBUG Analysis error: unable to parse etc/alternatives/jaxp_transform_impl: failed to parse etc/alternatives/jaxp_transform_impl: EOF
2021-09-01T09:17:45.630Z DEBUG Analysis error: unable to parse usr/bin/abs2rel: failed to parse usr/bin/abs2rel: unrecognized executable format
2021-09-01T09:17:45.632Z DEBUG Analysis error: unable to parse usr/bin/build-classpath: failed to parse usr/bin/build-classpath: unrecognized executable format
2021-09-01T09:17:45.632Z DEBUG Analysis error: unable to parse usr/bin/build-classpath-directory: failed to parse usr/bin/build-classpath-directory: unrecognized executable format
2021-09-01T09:17:45.632Z DEBUG Analysis error: unable to parse usr/bin/build-jar-repository: failed to parse usr/bin/build-jar-repository: unrecognized executable format
2021-09-01T09:17:45.632Z DEBUG Analysis error: unable to parse usr/bin/clean-binary-files: failed to parse usr/bin/clean-binary-files: unrecognized executable format
2021-09-01T09:17:45.632Z DEBUG Analysis error: unable to parse usr/bin/check-binary-files: failed to parse usr/bin/check-binary-files: unrecognized executable format
2021-09-01T09:17:45.632Z DEBUG Analysis error: unable to parse usr/bin/create-jar-links: failed to parse usr/bin/create-jar-links: unrecognized executable format
2021-09-01T09:17:45.632Z DEBUG Analysis error: unable to parse usr/bin/diff-jars: failed to parse usr/bin/diff-jars: unrecognized executable format
2021-09-01T09:17:45.633Z DEBUG Analysis error: unable to parse usr/bin/find-jar: failed to parse usr/bin/find-jar: unrecognized executable format
2021-09-01T09:17:45.633Z DEBUG Analysis error: unable to parse usr/bin/jvmjar: failed to parse usr/bin/jvmjar: unrecognized executable format
2021-09-01T09:17:45.633Z DEBUG Analysis error: unable to parse usr/bin/rebuild-jar-repository: failed to parse usr/bin/rebuild-jar-repository: unrecognized executable format
2021-09-01T09:17:45.639Z DEBUG Analysis error: unable to parse usr/bin/zipgrep: failed to parse usr/bin/zipgrep: unrecognized executable format
2021-09-01T09:17:45.639Z DEBUG Analysis error: unable to parse usr/bin/xmvn-builddep: failed to parse usr/bin/xmvn-builddep: unrecognized executable format
2021-09-01T09:17:45.639Z DEBUG Analysis error: unable to parse usr/bin/zipinfo: failed to parse usr/bin/zipinfo: EOF
2021-09-01T09:17:45.640Z DEBUG Analysis error: unable to parse usr/lib/rpm/javadoc.req: failed to parse usr/lib/rpm/javadoc.req: unrecognized executable format
2021-09-01T09:17:45.640Z DEBUG Analysis error: unable to parse usr/lib/rpm/maven.prov: failed to parse usr/lib/rpm/maven.prov: unrecognized executable format
2021-09-01T09:17:45.640Z DEBUG Analysis error: unable to parse usr/lib/rpm/osgi.prov: failed to parse usr/lib/rpm/osgi.prov: unrecognized executable format
2021-09-01T09:17:45.640Z DEBUG Analysis error: unable to parse usr/lib/rpm/osgi.req: failed to parse usr/lib/rpm/osgi.req: unrecognized executable format
2021-09-01T09:17:45.640Z DEBUG Analysis error: unable to parse usr/lib64/libarchive.so.13: failed to parse usr/lib64/libarchive.so.13: EOF
2021-09-01T09:17:45.640Z DEBUG Analysis error: unable to parse usr/lib/rpm/maven.req: failed to parse usr/lib/rpm/maven.req: unrecognized executable format
2021-09-01T09:17:45.654Z DEBUG Analysis error: unable to parse usr/lib64/libaugeas.so.0: failed to parse usr/lib64/libaugeas.so.0: EOF
2021-09-01T09:17:45.661Z DEBUG Analysis error: unable to parse usr/lib64/libexslt.so.0: failed to parse usr/lib64/libexslt.so.0: EOF
2021-09-01T09:17:45.663Z DEBUG Analysis error: unable to parse usr/lib64/libfa.so.1: failed to parse usr/lib64/libfa.so.1: EOF
2021-09-01T09:17:45.666Z DEBUG Analysis error: unable to parse usr/lib64/liblzo2.so.2: failed to parse usr/lib64/liblzo2.so.2: EOF
2021-09-01T09:17:45.679Z DEBUG Analysis error: unable to parse usr/lib64/libxslt.so.1: failed to parse usr/lib64/libxslt.so.1: EOF
2021-09-01T09:17:45.749Z DEBUG Parsing Java artifacts... {"file": "usr/share/java/bea-stax-api.jar"}
2021-09-01T09:17:45.749Z DEBUG Analysis error: unable to parse usr/share/java/bea-stax-ri.jar: failed to parse usr/share/java/bea-stax-ri.jar: EOF
2021-09-01T09:17:45.750Z DEBUG Parsing Java artifacts... {"file": "usr/share/java/bea-stax-ri.jar"}
2021-09-01T09:17:45.750Z DEBUG Analysis error: jar/war/ear parse error: zip error: zip: not a valid zip file
2021-09-01T09:17:45.753Z DEBUG Parsing Java artifacts... {"file": "usr/share/java/bea-stax.jar"}
2021-09-01T09:17:45.753Z DEBUG Analysis error: unable to parse usr/share/java/jaxp_transform_impl.jar: failed to parse usr/share/java/jaxp_transform_impl.jar: EOF
2021-09-01T09:17:45.753Z DEBUG Parsing Java artifacts... {"file": "usr/share/java/jaxp_transform_impl.jar"}
2021-09-01T09:17:45.753Z DEBUG Analysis error: jar/war/ear parse error: zip error: zip: not a valid zip file
2021-09-01T09:17:45.938Z DEBUG Parsing Java artifacts... {"file": "usr/share/java/saxon.jar"}
2021-09-01T09:17:45.938Z DEBUG Analysis error: unable to parse usr/share/java-utils/abs2rel.sh: failed to parse usr/share/java-utils/abs2rel.sh: EOF
2021-09-01T09:17:45.938Z DEBUG Analysis error: unable to parse usr/share/java-utils/java-wrapper: failed to parse usr/share/java-utils/java-wrapper: unrecognized executable format
2021-09-01T09:17:46.054Z DEBUG No such POM in the central repositories {"file": "bea-stax.jar"}
2021-09-01T09:17:46.076Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/bin/client/jboss-cli-client.jar"}
2021-09-01T09:17:46.108Z DEBUG Analysis error: unable to parse bin: failed to parse bin: EOF
2021-09-01T09:17:46.109Z DEBUG Analysis error: unable to parse etc/alternatives/ld: failed to parse etc/alternatives/ld: EOF
2021-09-01T09:17:46.109Z DEBUG Analysis error: unable to parse etc/alternatives/libnssckbi.so.x86_64: failed to parse etc/alternatives/libnssckbi.so.x86_64: EOF
2021-09-01T09:17:46.110Z DEBUG Analysis error: unable to parse etc/init.d: failed to parse etc/init.d: EOF
2021-09-01T09:17:46.110Z DEBUG Analysis error: unable to parse etc/localtime: failed to parse etc/localtime: EOF
2021-09-01T09:17:46.110Z DEBUG Analysis error: unable to parse etc/mtab: failed to parse etc/mtab: EOF
2021-09-01T09:17:46.111Z DEBUG Analysis error: unable to parse etc/os-release: failed to parse etc/os-release: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/pki/ca-trust/source/ca-bundle.legacy.crt: failed to parse etc/pki/ca-trust/source/ca-bundle.legacy.crt: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/pki/java/cacerts: failed to parse etc/pki/java/cacerts: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/X11/fontpath.d/xorg-x11-fonts-Type1: failed to parse etc/X11/fontpath.d/xorg-x11-fonts-Type1: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/jar: failed to parse etc/alternatives/jar: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/alt-java: failed to parse etc/alternatives/alt-java: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/jaotc: failed to parse etc/alternatives/jaotc: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/jar.1.gz: failed to parse etc/alternatives/jar.1.gz: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/java: failed to parse etc/alternatives/java: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/alt-java.1.gz: failed to parse etc/alternatives/alt-java.1.gz: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/java_sdk_11: failed to parse etc/alternatives/java_sdk_11: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/java.1.gz: failed to parse etc/alternatives/java.1.gz: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/jarsigner.1.gz: failed to parse etc/alternatives/jarsigner.1.gz: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/jarsigner: failed to parse etc/alternatives/jarsigner: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/java_sdk: failed to parse etc/alternatives/java_sdk: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/java_sdk_openjdk: failed to parse etc/alternatives/java_sdk_openjdk: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/java_sdk_11_openjdk: failed to parse etc/alternatives/java_sdk_11_openjdk: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/javac: failed to parse etc/alternatives/javac: EOF
2021-09-01T09:17:46.133Z DEBUG Analysis error: unable to parse etc/alternatives/javac.1.gz: failed to parse etc/alternatives/javac.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/javadoc: failed to parse etc/alternatives/javadoc: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/javadoc.1.gz: failed to parse etc/alternatives/javadoc.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/javap: failed to parse etc/alternatives/javap: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/javap.1.gz: failed to parse etc/alternatives/javap.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jcmd: failed to parse etc/alternatives/jcmd: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jconsole: failed to parse etc/alternatives/jconsole: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jcmd.1.gz: failed to parse etc/alternatives/jcmd.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/pki/tls/cert.pem: failed to parse etc/pki/tls/cert.pem: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/pki/tls/certs/ca-bundle.crt: failed to parse etc/pki/tls/certs/ca-bundle.crt: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jconsole.1.gz: failed to parse etc/alternatives/jconsole.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jdb: failed to parse etc/alternatives/jdb: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jdb.1.gz: failed to parse etc/alternatives/jdb.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jdeprscan: failed to parse etc/alternatives/jdeprscan: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jimage: failed to parse etc/alternatives/jimage: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jdeps: failed to parse etc/alternatives/jdeps: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jdeps.1.gz: failed to parse etc/alternatives/jdeps.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/pki/tls/certs/ca-bundle.trust.crt: failed to parse etc/pki/tls/certs/ca-bundle.trust.crt: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jinfo: failed to parse etc/alternatives/jinfo: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jjs: failed to parse etc/alternatives/jjs: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jhsdb: failed to parse etc/alternatives/jhsdb: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jfr: failed to parse etc/alternatives/jfr: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jinfo.1.gz: failed to parse etc/alternatives/jinfo.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jjs.1.gz: failed to parse etc/alternatives/jjs.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jmod: failed to parse etc/alternatives/jmod: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jps: failed to parse etc/alternatives/jps: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jlink: failed to parse etc/alternatives/jlink: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jmap.1.gz: failed to parse etc/alternatives/jmap.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jmap: failed to parse etc/alternatives/jmap: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jps.1.gz: failed to parse etc/alternatives/jps.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jre_11: failed to parse etc/alternatives/jre_11: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jre: failed to parse etc/alternatives/jre: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jre_openjdk: failed to parse etc/alternatives/jre_openjdk: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jre_11_openjdk: failed to parse etc/alternatives/jre_11_openjdk: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jrunscript: failed to parse etc/alternatives/jrunscript: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jrunscript.1.gz: failed to parse etc/alternatives/jrunscript.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jstack.1.gz: failed to parse etc/alternatives/jstack.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jshell: failed to parse etc/alternatives/jshell: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jstat.1.gz: failed to parse etc/alternatives/jstat.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jstack: failed to parse etc/alternatives/jstack: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jstat: failed to parse etc/alternatives/jstat: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jstatd: failed to parse etc/alternatives/jstatd: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/jstatd.1.gz: failed to parse etc/alternatives/jstatd.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/keytool: failed to parse etc/alternatives/keytool: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/keytool.1.gz: failed to parse etc/alternatives/keytool.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/pack200: failed to parse etc/alternatives/pack200: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/rmid.1.gz: failed to parse etc/alternatives/rmid.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/rmic: failed to parse etc/alternatives/rmic: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/rmic.1.gz: failed to parse etc/alternatives/rmic.1.gz: EOF
2021-09-01T09:17:46.134Z DEBUG Analysis error: unable to parse etc/alternatives/rmid: failed to parse etc/alternatives/rmid: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/alternatives/rmiregistry: failed to parse etc/alternatives/rmiregistry: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/alternatives/pack200.1.gz: failed to parse etc/alternatives/pack200.1.gz: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/alternatives/serialver: failed to parse etc/alternatives/serialver: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/alternatives/rmiregistry.1.gz: failed to parse etc/alternatives/rmiregistry.1.gz: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/alternatives/unpack200: failed to parse etc/alternatives/unpack200: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/alternatives/serialver.1.gz: failed to parse etc/alternatives/serialver.1.gz: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/alternatives/unpack200.1.gz: failed to parse etc/alternatives/unpack200.1.gz: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/20-unhint-small-vera.conf: failed to parse etc/fonts/conf.d/20-unhint-small-vera.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/10-scale-bitmap-fonts.conf: failed to parse etc/fonts/conf.d/10-scale-bitmap-fonts.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/10-hinting-slight.conf: failed to parse etc/fonts/conf.d/10-hinting-slight.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/20-unhint-small-dejavu-sans.conf: failed to parse etc/fonts/conf.d/20-unhint-small-dejavu-sans.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/25-unhint-nonlatin.conf: failed to parse etc/fonts/conf.d/25-unhint-nonlatin.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/30-urw-aliases.conf: failed to parse etc/fonts/conf.d/30-urw-aliases.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/45-generic.conf: failed to parse etc/fonts/conf.d/45-generic.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/40-nonlatin.conf: failed to parse etc/fonts/conf.d/40-nonlatin.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/30-metric-aliases.conf: failed to parse etc/fonts/conf.d/30-metric-aliases.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/45-latin.conf: failed to parse etc/fonts/conf.d/45-latin.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/49-sansserif.conf: failed to parse etc/fonts/conf.d/49-sansserif.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/51-local.conf: failed to parse etc/fonts/conf.d/51-local.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/57-dejavu-sans.conf: failed to parse etc/fonts/conf.d/57-dejavu-sans.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/60-generic.conf: failed to parse etc/fonts/conf.d/60-generic.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/50-user.conf: failed to parse etc/fonts/conf.d/50-user.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/65-fonts-persian.conf: failed to parse etc/fonts/conf.d/65-fonts-persian.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/60-latin.conf: failed to parse etc/fonts/conf.d/60-latin.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/69-unifont.conf: failed to parse etc/fonts/conf.d/69-unifont.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/80-delicious.conf: failed to parse etc/fonts/conf.d/80-delicious.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/65-nonlatin.conf: failed to parse etc/fonts/conf.d/65-nonlatin.conf: EOF
2021-09-01T09:17:46.135Z DEBUG Analysis error: unable to parse etc/fonts/conf.d/90-synthetic.conf: failed to parse etc/fonts/conf.d/90-synthetic.conf: EOF
2021-09-01T09:17:46.136Z DEBUG Analysis error: unable to parse usr/bin/alt-java: failed to parse usr/bin/alt-java: EOF
2021-09-01T09:17:46.137Z DEBUG Analysis error: unable to parse usr/bin/fc-cache: failed to parse usr/bin/fc-cache: unrecognized executable format
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/java: failed to parse usr/bin/java: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/javac: failed to parse usr/bin/javac: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jaotc: failed to parse usr/bin/jaotc: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/javap: failed to parse usr/bin/javap: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jar: failed to parse usr/bin/jar: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/javadoc: failed to parse usr/bin/javadoc: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jdb: failed to parse usr/bin/jdb: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jcmd: failed to parse usr/bin/jcmd: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jdeprscan: failed to parse usr/bin/jdeprscan: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jconsole: failed to parse usr/bin/jconsole: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jarsigner: failed to parse usr/bin/jarsigner: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jdeps: failed to parse usr/bin/jdeps: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jfr: failed to parse usr/bin/jfr: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jhsdb: failed to parse usr/bin/jhsdb: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jimage: failed to parse usr/bin/jimage: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jjs: failed to parse usr/bin/jjs: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jinfo: failed to parse usr/bin/jinfo: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jlink: failed to parse usr/bin/jlink: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jmap: failed to parse usr/bin/jmap: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jps: failed to parse usr/bin/jps: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jmod: failed to parse usr/bin/jmod: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jshell: failed to parse usr/bin/jshell: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jrunscript: failed to parse usr/bin/jrunscript: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jstat: failed to parse usr/bin/jstat: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jstack: failed to parse usr/bin/jstack: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/jstatd: failed to parse usr/bin/jstatd: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/keytool: failed to parse usr/bin/keytool: EOF
2021-09-01T09:17:46.139Z DEBUG Analysis error: unable to parse usr/bin/mkfontdir: failed to parse usr/bin/mkfontdir: unrecognized executable format
2021-09-01T09:17:46.140Z DEBUG Analysis error: unable to parse usr/bin/pack200: failed to parse usr/bin/pack200: EOF
2021-09-01T09:17:46.140Z DEBUG Analysis error: unable to parse usr/bin/rmic: failed to parse usr/bin/rmic: EOF
2021-09-01T09:17:46.140Z DEBUG Analysis error: unable to parse usr/bin/rmid: failed to parse usr/bin/rmid: EOF
2021-09-01T09:17:46.140Z DEBUG Analysis error: unable to parse usr/bin/rmiregistry: failed to parse usr/bin/rmiregistry: EOF
2021-09-01T09:17:46.142Z DEBUG Analysis error: unable to parse usr/bin/serialver: failed to parse usr/bin/serialver: EOF
2021-09-01T09:17:46.143Z DEBUG Analysis error: unable to parse etc/rc.local: failed to parse etc/rc.local: EOF
2021-09-01T09:17:46.143Z DEBUG Analysis error: unable to parse etc/rc2.d: failed to parse etc/rc2.d: EOF
2021-09-01T09:17:46.143Z DEBUG Analysis error: unable to parse etc/rc1.d: failed to parse etc/rc1.d: EOF
2021-09-01T09:17:46.143Z DEBUG Analysis error: unable to parse etc/rc3.d: failed to parse etc/rc3.d: EOF
2021-09-01T09:17:46.143Z DEBUG Analysis error: unable to parse etc/rc0.d: failed to parse etc/rc0.d: EOF
2021-09-01T09:17:46.143Z DEBUG Analysis error: unable to parse etc/rc4.d: failed to parse etc/rc4.d: EOF
2021-09-01T09:17:46.143Z DEBUG Analysis error: unable to parse etc/rc6.d: failed to parse etc/rc6.d: EOF
2021-09-01T09:17:46.143Z DEBUG Analysis error: unable to parse etc/redhat-release: failed to parse etc/redhat-release: EOF
2021-09-01T09:17:46.143Z DEBUG Analysis error: unable to parse etc/rc5.d: failed to parse etc/rc5.d: EOF
2021-09-01T09:17:46.144Z DEBUG Analysis error: unable to parse etc/security/namespace.init: failed to parse etc/security/namespace.init: unrecognized executable format
2021-09-01T09:17:46.144Z DEBUG Analysis error: unable to parse usr/bin/unpack200: failed to parse usr/bin/unpack200: EOF
2021-09-01T09:17:46.144Z DEBUG Analysis error: unable to parse usr/bin/withsctp: failed to parse usr/bin/withsctp: unrecognized executable format
2021-09-01T09:17:46.144Z DEBUG Analysis error: unable to parse usr/bin/xorg-x11-fonts-update-dirs: failed to parse usr/bin/xorg-x11-fonts-update-dirs: unrecognized executable format
2021-09-01T09:17:46.148Z DEBUG Analysis error: unable to parse usr/lib/jvm/java: failed to parse usr/lib/jvm/java: EOF
2021-09-01T09:17:46.148Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11: failed to parse usr/lib/jvm/java-11: EOF
2021-09-01T09:17:46.148Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk: failed to parse usr/lib/jvm/java-11-openjdk: EOF
2021-09-01T09:17:46.150Z DEBUG Analysis error: unable to parse etc/ssl/certs: failed to parse etc/ssl/certs: EOF
2021-09-01T09:17:46.150Z DEBUG Analysis error: unable to parse etc/system-release: failed to parse etc/system-release: EOF
2021-09-01T09:17:46.150Z DEBUG Analysis error: unable to parse etc/systemd/system/default.target.wants/systemd-readahead-replay.service: failed to parse etc/systemd/system/default.target.wants/systemd-readahead-replay.service: EOF
2021-09-01T09:17:46.150Z DEBUG Analysis error: unable to parse etc/systemd/system/default.target: failed to parse etc/systemd/system/default.target: EOF
2021-09-01T09:17:46.150Z DEBUG Analysis error: unable to parse etc/systemd/system/default.target.wants/systemd-readahead-collect.service: failed to parse etc/systemd/system/default.target.wants/systemd-readahead-collect.service: EOF
2021-09-01T09:17:46.150Z DEBUG Analysis error: unable to parse etc/systemd/system/multi-user.target.wants/remote-fs.target: failed to parse etc/systemd/system/multi-user.target.wants/remote-fs.target: EOF
2021-09-01T09:17:46.150Z DEBUG Analysis error: unable to parse etc/systemd/system/getty.target.wants/getty@tty1.service: failed to parse etc/systemd/system/getty.target.wants/getty@tty1.service: EOF
2021-09-01T09:17:46.150Z DEBUG Analysis error: unable to parse etc/systemd/system/system-update.target.wants/systemd-readahead-drop.service: failed to parse etc/systemd/system/system-update.target.wants/systemd-readahead-drop.service: EOF
2021-09-01T09:17:46.151Z DEBUG Analysis error: unable to parse etc/xdg/systemd/user: failed to parse etc/xdg/systemd/user: EOF
2021-09-01T09:17:46.151Z DEBUG Analysis error: unable to parse lib: failed to parse lib: EOF
2021-09-01T09:17:46.151Z DEBUG Analysis error: unable to parse lib64: failed to parse lib64: EOF
2021-09-01T09:17:46.151Z DEBUG Analysis error: unable to parse sbin: failed to parse sbin: EOF
2021-09-01T09:17:46.151Z DEBUG Analysis error: unable to parse tmp/ks-script-V_wEqJ: failed to parse tmp/ks-script-V_wEqJ: unrecognized executable format
2021-09-01T09:17:46.152Z DEBUG Analysis error: unable to parse usr/bin/alias: failed to parse usr/bin/alias: unrecognized executable format
2021-09-01T09:17:46.162Z DEBUG Analysis error: unable to parse usr/bin/awk: failed to parse usr/bin/awk: EOF
2021-09-01T09:17:46.173Z DEBUG No such POM in the central repositories {"file": "saxon.jar"}
2021-09-01T09:17:46.192Z DEBUG Analysis error: unable to parse usr/bin/bashbug: failed to parse usr/bin/bashbug: EOF
2021-09-01T09:17:46.194Z DEBUG Analysis error: unable to parse usr/bin/bashbug-64: failed to parse usr/bin/bashbug-64: unrecognized executable format
2021-09-01T09:17:46.194Z DEBUG Analysis error: unable to parse usr/bin/bg: failed to parse usr/bin/bg: unrecognized executable format
2021-09-01T09:17:46.203Z DEBUG Analysis error: unable to parse usr/bin/ca-legacy: failed to parse usr/bin/ca-legacy: unrecognized executable format
2021-09-01T09:17:46.204Z DEBUG Analysis error: unable to parse usr/bin/captoinfo: failed to parse usr/bin/captoinfo: EOF
2021-09-01T09:17:46.205Z DEBUG Analysis error: unable to parse usr/bin/catchsegv: failed to parse usr/bin/catchsegv: unrecognized executable format
2021-09-01T09:17:46.205Z DEBUG Analysis error: unable to parse usr/bin/cd: failed to parse usr/bin/cd: unrecognized executable format
2021-09-01T09:17:46.218Z DEBUG No such POM in the central repositories {"file": "bea-stax-api.jar"}
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.datatransfer/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.datatransfer/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.compiler/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.compiler/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.compiler/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.compiler/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.compiler/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.compiler/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.datatransfer/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.datatransfer/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.desktop/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.desktop/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.datatransfer/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.datatransfer/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.desktop/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.desktop/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.desktop/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.desktop/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.logging/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.logging/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.instrument/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.instrument/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.instrument/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.instrument/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.logging/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.logging/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.instrument/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.instrument/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.logging/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.logging/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management.rmi/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management.rmi/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management.rmi/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management.rmi/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.naming/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.naming/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.net.http/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.net.http/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.naming/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.naming/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.naming/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.naming/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management.rmi/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.management.rmi/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.prefs/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.prefs/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.net.http/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.net.http/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.net.http/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.net.http/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.rmi/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.rmi/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.rmi/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.rmi/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.rmi/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.rmi/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.prefs/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.prefs/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.scripting/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.scripting/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.scripting/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.scripting/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.prefs/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.prefs/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.scripting/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.scripting/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.jgss/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.jgss/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.se/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.se/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.se/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.se/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.se/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.se/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.jgss/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.jgss/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.smartcardio/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.smartcardio/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.sasl/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.sasl/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.jgss/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.jgss/LICENSE: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.sasl/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.sasl/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.219Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.sasl/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.security.sasl/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.smartcardio/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.smartcardio/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.smartcardio/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.smartcardio/LICENSE: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql.rowset/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql.rowset/LICENSE: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql.rowset/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql.rowset/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql/LICENSE: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql.rowset/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.sql.rowset/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.transaction.xa/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.transaction.xa/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.transaction.xa/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.transaction.xa/LICENSE: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.transaction.xa/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.transaction.xa/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml/LICENSE: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml.crypto/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml.crypto/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml.crypto/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml.crypto/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml.crypto/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/java.xml.crypto/LICENSE: EOF
2021-09-01T09:17:46.220Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.accessibility/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.accessibility/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.aot/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.aot/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.accessibility/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.accessibility/LICENSE: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.aot/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.aot/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.accessibility/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.accessibility/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.attach/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.attach/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.attach/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.attach/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.charsets/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.charsets/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.attach/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.attach/LICENSE: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.aot/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.aot/LICENSE: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.charsets/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.charsets/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.cryptoki/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.cryptoki/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.charsets/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.charsets/LICENSE: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.compiler/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.compiler/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.compiler/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.compiler/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.compiler/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.compiler/LICENSE: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.cryptoki/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.cryptoki/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.ec/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.ec/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.ec/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.ec/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.cryptoki/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.cryptoki/LICENSE: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.ec/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.crypto.ec/LICENSE: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.dynalink/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.dynalink/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.dynalink/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.dynalink/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.dynalink/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.dynalink/LICENSE: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.editpad/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.editpad/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.editpad/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.editpad/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.hotspot.agent/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.hotspot.agent/LICENSE: EOF
2021-09-01T09:17:46.221Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.editpad/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.editpad/LICENSE: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.hotspot.agent/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.hotspot.agent/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.hotspot.agent/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.hotspot.agent/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.httpserver/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.httpserver/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.httpserver/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.httpserver/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.httpserver/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.httpserver/LICENSE: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.ed/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.ed/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.ed/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.ed/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.ed/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.ed/LICENSE: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.le/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.le/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.jvmstat/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.jvmstat/LICENSE: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.jvmstat/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.jvmstat/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.jvmstat/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.jvmstat/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.le/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.le/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.ci/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.ci/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.le/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.le/LICENSE: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.opt/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.opt/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.opt/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.opt/LICENSE: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.opt/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.opt/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.ci/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.ci/LICENSE: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler/LICENSE: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.222Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.ci/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.ci/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler.management/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler.management/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jartool/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jartool/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jartool/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jartool/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler.management/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler.management/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.javadoc/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.javadoc/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler.management/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.internal.vm.compiler.management/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jartool/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jartool/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.javadoc/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.javadoc/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.javadoc/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.javadoc/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jcmd/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jcmd/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jcmd/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jcmd/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jcmd/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jcmd/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jconsole/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jconsole/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jconsole/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jconsole/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdeps/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdeps/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jconsole/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jconsole/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdeps/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdeps/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdi/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdi/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdi/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdi/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdeps/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdeps/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdi/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdi/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdwp.agent/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdwp.agent/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdwp.agent/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdwp.agent/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdwp.agent/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jdwp.agent/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jfr/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jfr/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jfr/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jfr/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jlink/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jlink/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jfr/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jfr/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jlink/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jlink/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jsobject/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jsobject/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jshell/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jshell/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jsobject/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jsobject/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jshell/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jshell/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jshell/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jshell/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jlink/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jlink/LICENSE: EOF
2021-09-01T09:17:46.223Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jsobject/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jsobject/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jstatd/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jstatd/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.localedata/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.localedata/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.localedata/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.localedata/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jstatd/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jstatd/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.localedata/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.localedata/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jstatd/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.jstatd/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.localedata/cldr.md: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.localedata/cldr.md: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.agent/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.agent/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.jfr/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.jfr/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.agent/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.agent/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.agent/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.agent/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.jfr/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.jfr/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.jfr/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.management.jfr/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.dns/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.dns/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.dns/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.dns/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.dns/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.dns/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.rmi/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.rmi/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.rmi/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.rmi/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.rmi/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.naming.rmi/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.net/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.net/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.net/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.net/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.net/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.net/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.pack/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.pack/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.rmic/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.rmic/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.pack/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.pack/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.pack/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.pack/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.rmic/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.rmic/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.rmic/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.rmic/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn/LICENSE: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn.shell/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn.shell/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.sctp/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.sctp/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.224Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn.shell/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn.shell/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn.shell/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.scripting.nashorn.shell/LICENSE: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.sctp/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.sctp/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.auth/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.auth/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.sctp/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.sctp/LICENSE: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.auth/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.auth/LICENSE: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.auth/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.auth/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.jgss/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.jgss/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.jgss/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.jgss/LICENSE: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.jgss/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.security.jgss/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported/LICENSE: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.xml.dom/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.xml.dom/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.xml.dom/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.xml.dom/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported.desktop/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported.desktop/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported.desktop/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported.desktop/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported.desktop/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.unsupported.desktop/LICENSE: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.zipfs/ADDITIONAL_LICENSE_INFO: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.zipfs/ADDITIONAL_LICENSE_INFO: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.xml.dom/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.xml.dom/LICENSE: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.zipfs/ASSEMBLY_EXCEPTION: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.zipfs/ASSEMBLY_EXCEPTION: EOF
2021-09-01T09:17:46.225Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.zipfs/LICENSE: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/legal/jdk.zipfs/LICENSE: EOF
2021-09-01T09:17:46.256Z DEBUG Analysis error: unable to parse usr/bin/chardetect: failed to parse usr/bin/chardetect: unrecognized executable format
2021-09-01T09:17:46.281Z DEBUG Analysis error: unable to parse usr/bin/command: failed to parse usr/bin/command: unrecognized executable format
2021-09-01T09:17:46.336Z DEBUG Analysis error: unable to parse usr/bin/debuginfo-install: failed to parse usr/bin/debuginfo-install: unrecognized executable format
2021-09-01T09:17:46.508Z DEBUG Analysis error: unable to parse usr/bin/dnsdomainname: failed to parse usr/bin/dnsdomainname: EOF
2021-09-01T09:17:46.508Z DEBUG Analysis error: unable to parse usr/bin/domainname: failed to parse usr/bin/domainname: EOF
2021-09-01T09:17:46.508Z DEBUG Analysis error: unable to parse usr/bin/dracut: failed to parse usr/bin/dracut: unrecognized executable format
2021-09-01T09:17:46.527Z DEBUG Parsing Java artifacts... {"file": "usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/lib/jrt-fs.jar"}
2021-09-01T09:17:46.748Z DEBUG No such POM in the central repositories {"file": "jrt-fs.jar"}
2021-09-01T09:17:46.767Z DEBUG Analysis error: unable to parse usr/bin/egrep: failed to parse usr/bin/egrep: unrecognized executable format
2021-09-01T09:17:46.769Z DEBUG Analysis error: unable to parse usr/bin/ex: failed to parse usr/bin/ex: EOF
2021-09-01T09:17:46.773Z DEBUG Analysis error: unable to parse usr/bin/fc: failed to parse usr/bin/fc: unrecognized executable format
2021-09-01T09:17:46.773Z DEBUG Analysis error: unable to parse usr/bin/fg: failed to parse usr/bin/fg: unrecognized executable format
2021-09-01T09:17:46.773Z DEBUG Analysis error: unable to parse usr/bin/fgrep: failed to parse usr/bin/fgrep: unrecognized executable format
2021-09-01T09:17:46.778Z DEBUG Analysis error: unable to parse usr/bin/find-repos-of-install: failed to parse usr/bin/find-repos-of-install: unrecognized executable format
2021-09-01T09:17:46.797Z DEBUG Analysis error: unable to parse usr/bin/getopts: failed to parse usr/bin/getopts: unrecognized executable format
2021-09-01T09:17:46.807Z DEBUG Analysis error: unable to parse usr/bin/gpg: failed to parse usr/bin/gpg: EOF
2021-09-01T09:17:46.849Z DEBUG Analysis error: unable to parse usr/bin/gpg-zip: failed to parse usr/bin/gpg-zip: unrecognized executable format
2021-09-01T09:17:46.871Z DEBUG Analysis error: unable to parse usr/bin/gpgv: failed to parse usr/bin/gpgv: EOF
2021-09-01T09:17:46.901Z DEBUG Analysis error: unable to parse usr/bin/gtar: failed to parse usr/bin/gtar: EOF
2021-09-01T09:17:46.901Z DEBUG Analysis error: unable to parse usr/bin/gunzip: failed to parse usr/bin/gunzip: unrecognized executable format
2021-09-01T09:17:46.905Z DEBUG Analysis error: unable to parse usr/bin/gzexe: failed to parse usr/bin/gzexe: unrecognized executable format
2021-09-01T09:17:46.935Z DEBUG Analysis error: unable to parse usr/bin/i386: failed to parse usr/bin/i386: EOF
2021-09-01T09:17:46.941Z DEBUG Analysis error: unable to parse usr/bin/igawk: failed to parse usr/bin/igawk: unrecognized executable format
2021-09-01T09:17:46.953Z DEBUG Analysis error: unable to parse usr/bin/infotocap: failed to parse usr/bin/infotocap: EOF
2021-09-01T09:17:46.981Z DEBUG Analysis error: unable to parse usr/bin/jobs: failed to parse usr/bin/jobs: unrecognized executable format
2021-09-01T09:17:47.053Z DEBUG Analysis error: unable to parse usr/bin/kernel-install: failed to parse usr/bin/kernel-install: unrecognized executable format
2021-09-01T09:17:47.083Z DEBUG Analysis error: unable to parse usr/bin/ld: failed to parse usr/bin/ld: EOF
2021-09-01T09:17:47.268Z DEBUG Analysis error: unable to parse usr/bin/ldd: failed to parse usr/bin/ldd: unrecognized executable format
2021-09-01T09:17:47.271Z DEBUG Analysis error: unable to parse usr/bin/linux32: failed to parse usr/bin/linux32: EOF
2021-09-01T09:17:47.271Z DEBUG Analysis error: unable to parse usr/bin/linux64: failed to parse usr/bin/linux64: EOF
2021-09-01T09:17:47.330Z DEBUG Analysis error: unable to parse usr/bin/lsinitrd: failed to parse usr/bin/lsinitrd: unrecognized executable format
2021-09-01T09:17:47.356Z DEBUG Analysis error: unable to parse usr/bin/lz4cat: failed to parse usr/bin/lz4cat: EOF
2021-09-01T09:17:47.386Z DEBUG Analysis error: unable to parse usr/bin/mkinitrd: failed to parse usr/bin/mkinitrd: unrecognized executable format
2021-09-01T09:17:47.412Z DEBUG Analysis error: unable to parse usr/bin/needs-restarting: failed to parse usr/bin/needs-restarting: unrecognized executable format
2021-09-01T09:17:47.420Z DEBUG Analysis error: unable to parse usr/bin/nisdomainname: failed to parse usr/bin/nisdomainname: EOF
2021-09-01T09:17:47.507Z DEBUG Analysis error: unable to parse usr/bin/package-cleanup: failed to parse usr/bin/package-cleanup: unrecognized executable format
2021-09-01T09:17:47.538Z DEBUG Analysis error: unable to parse usr/bin/pinentry: failed to parse usr/bin/pinentry: unrecognized executable format
2021-09-01T09:17:47.544Z DEBUG Analysis error: unable to parse usr/bin/ping6: failed to parse usr/bin/ping6: EOF
2021-09-01T09:17:47.634Z DEBUG Analysis error: unable to parse usr/bin/pydoc: failed to parse usr/bin/pydoc: unrecognized executable format
2021-09-01T09:17:47.634Z DEBUG Analysis error: unable to parse usr/bin/python: failed to parse usr/bin/python: EOF
2021-09-01T09:17:47.634Z DEBUG Analysis error: unable to parse usr/bin/python2: failed to parse usr/bin/python2: EOF
2021-09-01T09:17:47.635Z DEBUG Analysis error: unable to parse usr/bin/read: failed to parse usr/bin/read: unrecognized executable format
2021-09-01T09:17:47.657Z DEBUG Analysis error: unable to parse usr/bin/repo-graph: failed to parse usr/bin/repo-graph: unrecognized executable format
2021-09-01T09:17:47.657Z DEBUG Analysis error: unable to parse usr/bin/repo-rss: failed to parse usr/bin/repo-rss: unrecognized executable format
2021-09-01T09:17:47.657Z DEBUG Analysis error: unable to parse usr/bin/repoclosure: failed to parse usr/bin/repoclosure: unrecognized executable format
2021-09-01T09:17:47.657Z DEBUG Analysis error: unable to parse usr/bin/repodiff: failed to parse usr/bin/repodiff: unrecognized executable format
2021-09-01T09:17:47.657Z DEBUG Analysis error: unable to parse usr/bin/repomanage: failed to parse usr/bin/repomanage: unrecognized executable format
2021-09-01T09:17:47.658Z DEBUG Analysis error: unable to parse usr/bin/repoquery: failed to parse usr/bin/repoquery: unrecognized executable format
2021-09-01T09:17:47.658Z DEBUG Analysis error: unable to parse usr/bin/repotrack: failed to parse usr/bin/repotrack: unrecognized executable format
2021-09-01T09:17:47.658Z DEBUG Analysis error: unable to parse usr/bin/reset: failed to parse usr/bin/reset: EOF
2021-09-01T09:17:47.658Z DEBUG Analysis error: unable to parse usr/bin/reposync: failed to parse usr/bin/reposync: unrecognized executable format
2021-09-01T09:17:47.666Z DEBUG Analysis error: unable to parse usr/bin/rpmquery: failed to parse usr/bin/rpmquery: EOF
2021-09-01T09:17:47.666Z DEBUG Analysis error: unable to parse usr/bin/rpmverify: failed to parse usr/bin/rpmverify: EOF
2021-09-01T09:17:47.667Z DEBUG Analysis error: unable to parse usr/bin/rvi: failed to parse usr/bin/rvi: EOF
2021-09-01T09:17:47.667Z DEBUG Analysis error: unable to parse usr/bin/rview: failed to parse usr/bin/rview: EOF
2021-09-01T09:17:47.672Z DEBUG Analysis error: unable to parse usr/bin/setup-nsssysinit: failed to parse usr/bin/setup-nsssysinit: EOF
2021-09-01T09:17:47.672Z DEBUG Analysis error: unable to parse usr/bin/setup-nsssysinit.sh: failed to parse usr/bin/setup-nsssysinit.sh: unrecognized executable format
2021-09-01T09:17:47.672Z DEBUG Analysis error: unable to parse usr/bin/sg: failed to parse usr/bin/sg: EOF
2021-09-01T09:17:47.672Z DEBUG Analysis error: unable to parse usr/bin/sh: failed to parse usr/bin/sh: EOF
2021-09-01T09:17:47.676Z DEBUG Analysis error: unable to parse usr/bin/show-changed-rco: failed to parse usr/bin/show-changed-rco: unrecognized executable format
2021-09-01T09:17:47.676Z DEBUG Analysis error: unable to parse usr/bin/show-installed: failed to parse usr/bin/show-installed: unrecognized executable format
2021-09-01T09:17:47.685Z DEBUG Analysis error: unable to parse usr/bin/sotruss: failed to parse usr/bin/sotruss: unrecognized executable format
2021-09-01T09:17:47.809Z DEBUG Analysis error: unable to parse usr/bin/systemd-coredumpctl: failed to parse usr/bin/systemd-coredumpctl: EOF
2021-09-01T09:17:47.853Z DEBUG Analysis error: unable to parse usr/bin/systemd-loginctl: failed to parse usr/bin/systemd-loginctl: EOF
2021-09-01T09:17:48.078Z DEBUG Analysis error: unable to parse usr/bin/tzselect: failed to parse usr/bin/tzselect: unrecognized executable format
2021-09-01T09:17:48.087Z DEBUG Analysis error: unable to parse usr/bin/umask: failed to parse usr/bin/umask: unrecognized executable format
2021-09-01T09:17:48.088Z DEBUG Analysis error: unable to parse usr/bin/unalias: failed to parse usr/bin/unalias: unrecognized executable format
2021-09-01T09:17:48.091Z DEBUG Analysis error: unable to parse usr/bin/unlz4: failed to parse usr/bin/unlz4: EOF
2021-09-01T09:17:48.092Z DEBUG Analysis error: unable to parse usr/bin/unxz: failed to parse usr/bin/unxz: EOF
2021-09-01T09:17:48.092Z DEBUG Analysis error: unable to parse usr/bin/update-ca-trust: failed to parse usr/bin/update-ca-trust: unrecognized executable format
2021-09-01T09:17:48.093Z DEBUG Analysis error: unable to parse usr/bin/urlgrabber: failed to parse usr/bin/urlgrabber: unrecognized executable format
2021-09-01T09:17:48.096Z DEBUG Analysis error: unable to parse usr/bin/verifytree: failed to parse usr/bin/verifytree: unrecognized executable format
2021-09-01T09:17:48.128Z DEBUG Analysis error: unable to parse usr/bin/view: failed to parse usr/bin/view: EOF
2021-09-01T09:17:48.129Z DEBUG Analysis error: unable to parse usr/bin/wait: failed to parse usr/bin/wait: unrecognized executable format
2021-09-01T09:17:48.135Z DEBUG Analysis error: unable to parse usr/bin/x86_64: failed to parse usr/bin/x86_64: EOF
2021-09-01T09:17:48.156Z DEBUG Analysis error: unable to parse usr/bin/xzegrep: failed to parse usr/bin/xzegrep: EOF
2021-09-01T09:17:48.156Z DEBUG Analysis error: unable to parse usr/bin/xzfgrep: failed to parse usr/bin/xzfgrep: EOF
2021-09-01T09:17:48.156Z DEBUG Analysis error: unable to parse usr/bin/xzcmp: failed to parse usr/bin/xzcmp: EOF
2021-09-01T09:17:48.156Z DEBUG Analysis error: unable to parse usr/bin/xzgrep: failed to parse usr/bin/xzgrep: unrecognized executable format
2021-09-01T09:17:48.156Z DEBUG Analysis error: unable to parse usr/bin/xzcat: failed to parse usr/bin/xzcat: EOF
2021-09-01T09:17:48.156Z DEBUG Analysis error: unable to parse usr/bin/xzdiff: failed to parse usr/bin/xzdiff: unrecognized executable format
2021-09-01T09:17:48.156Z DEBUG Analysis error: unable to parse usr/bin/xzless: failed to parse usr/bin/xzless: unrecognized executable format
2021-09-01T09:17:48.156Z DEBUG Analysis error: unable to parse usr/bin/ypdomainname: failed to parse usr/bin/ypdomainname: EOF
2021-09-01T09:17:48.156Z DEBUG Analysis error: unable to parse usr/bin/xzmore: failed to parse usr/bin/xzmore: unrecognized executable format
2021-09-01T09:17:48.157Z DEBUG Analysis error: unable to parse usr/bin/yum: failed to parse usr/bin/yum: unrecognized executable format
2021-09-01T09:17:48.157Z DEBUG Analysis error: unable to parse usr/bin/yum-builddep: failed to parse usr/bin/yum-builddep: unrecognized executable format
2021-09-01T09:17:48.157Z DEBUG Analysis error: unable to parse usr/bin/yum-config-manager: failed to parse usr/bin/yum-config-manager: unrecognized executable format
2021-09-01T09:17:48.157Z DEBUG Analysis error: unable to parse usr/bin/yum-debug-dump: failed to parse usr/bin/yum-debug-dump: unrecognized executable format
2021-09-01T09:17:48.158Z DEBUG Analysis error: unable to parse usr/bin/zcat: failed to parse usr/bin/zcat: unrecognized executable format
2021-09-01T09:17:48.158Z DEBUG Analysis error: unable to parse usr/bin/yum-groups-manager: failed to parse usr/bin/yum-groups-manager: unrecognized executable format
2021-09-01T09:17:48.158Z DEBUG Analysis error: unable to parse usr/bin/yum-debug-restore: failed to parse usr/bin/yum-debug-restore: unrecognized executable format
2021-09-01T09:17:48.158Z DEBUG Analysis error: unable to parse usr/bin/yumdownloader: failed to parse usr/bin/yumdownloader: unrecognized executable format
2021-09-01T09:17:48.158Z DEBUG Analysis error: unable to parse usr/bin/zforce: failed to parse usr/bin/zforce: unrecognized executable format
2021-09-01T09:17:48.159Z DEBUG Analysis error: unable to parse usr/bin/zdiff: failed to parse usr/bin/zdiff: unrecognized executable format
2021-09-01T09:17:48.159Z DEBUG Analysis error: unable to parse usr/bin/zegrep: failed to parse usr/bin/zegrep: unrecognized executable format
2021-09-01T09:17:48.159Z DEBUG Analysis error: unable to parse usr/bin/zgrep: failed to parse usr/bin/zgrep: unrecognized executable format
2021-09-01T09:17:48.159Z DEBUG Analysis error: unable to parse usr/bin/zmore: failed to parse usr/bin/zmore: unrecognized executable format
2021-09-01T09:17:48.159Z DEBUG Analysis error: unable to parse usr/bin/zless: failed to parse usr/bin/zless: unrecognized executable format
2021-09-01T09:17:48.159Z DEBUG Analysis error: unable to parse usr/bin/zcmp: failed to parse usr/bin/zcmp: unrecognized executable format
2021-09-01T09:17:48.159Z DEBUG Analysis error: unable to parse usr/bin/zfgrep: failed to parse usr/bin/zfgrep: unrecognized executable format
2021-09-01T09:17:48.159Z DEBUG Analysis error: unable to parse usr/bin/znew: failed to parse usr/bin/znew: unrecognized executable format
2021-09-01T09:17:48.160Z DEBUG Analysis error: unable to parse usr/lib/debug/lib: failed to parse usr/lib/debug/lib: EOF
2021-09-01T09:17:48.160Z DEBUG Analysis error: unable to parse usr/lib/debug/sbin: failed to parse usr/lib/debug/sbin: EOF
2021-09-01T09:17:48.160Z DEBUG Analysis error: unable to parse usr/lib/debug/lib64: failed to parse usr/lib/debug/lib64: EOF
2021-09-01T09:17:48.160Z DEBUG Analysis error: unable to parse usr/lib/debug/bin: failed to parse usr/lib/debug/bin: EOF
2021-09-01T09:17:48.160Z DEBUG Analysis error: unable to parse usr/lib/debug/usr/.dwz: failed to parse usr/lib/debug/usr/.dwz: EOF
2021-09-01T09:17:48.160Z DEBUG Analysis error: unable to parse usr/lib/dracut/dracut-functions: failed to parse usr/lib/dracut/dracut-functions: EOF
2021-09-01T09:17:48.161Z DEBUG Analysis error: unable to parse usr/lib/dracut/dracut-functions.sh: failed to parse usr/lib/dracut/dracut-functions.sh: unrecognized executable format
2021-09-01T09:17:48.161Z DEBUG Analysis error: unable to parse usr/lib/dracut/dracut-init.sh: failed to parse usr/lib/dracut/dracut-init.sh: unrecognized executable format
2021-09-01T09:17:48.161Z DEBUG Analysis error: unable to parse usr/lib/dracut/dracut-initramfs-restore: failed to parse usr/lib/dracut/dracut-initramfs-restore: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/dracut-version.sh: failed to parse usr/lib/dracut/dracut-version.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/dracut-logger.sh: failed to parse usr/lib/dracut/dracut-logger.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/00bash/module-setup.sh: failed to parse usr/lib/dracut/modules.d/00bash/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/03modsign/load-modsign-keys.sh: failed to parse usr/lib/dracut/modules.d/03modsign/load-modsign-keys.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/00systemd-bootchart/module-setup.sh: failed to parse usr/lib/dracut/modules.d/00systemd-bootchart/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/03modsign/module-setup.sh: failed to parse usr/lib/dracut/modules.d/03modsign/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/05busybox/module-setup.sh: failed to parse usr/lib/dracut/modules.d/05busybox/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/03rescue/module-setup.sh: failed to parse usr/lib/dracut/modules.d/03rescue/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/04watchdog/module-setup.sh: failed to parse usr/lib/dracut/modules.d/04watchdog/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/04watchdog/watchdog-stop.sh: failed to parse usr/lib/dracut/modules.d/04watchdog/watchdog-stop.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/04watchdog/watchdog.sh: failed to parse usr/lib/dracut/modules.d/04watchdog/watchdog.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/05nss-softokn/module-setup.sh: failed to parse usr/lib/dracut/modules.d/05nss-softokn/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/10i18n/console_init.sh: failed to parse usr/lib/dracut/modules.d/10i18n/console_init.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/10i18n/module-setup.sh: failed to parse usr/lib/dracut/modules.d/10i18n/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/30convertfs/module-setup.sh: failed to parse usr/lib/dracut/modules.d/30convertfs/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/10i18n/parse-i18n.sh: failed to parse usr/lib/dracut/modules.d/10i18n/parse-i18n.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/30convertfs/convertfs.sh: failed to parse usr/lib/dracut/modules.d/30convertfs/convertfs.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/30convertfs/do-convertfs.sh: failed to parse usr/lib/dracut/modules.d/30convertfs/do-convertfs.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/45url-lib/url-lib.sh: failed to parse usr/lib/dracut/modules.d/45url-lib/url-lib.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/45url-lib/module-setup.sh: failed to parse usr/lib/dracut/modules.d/45url-lib/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/50plymouth/module-setup.sh: failed to parse usr/lib/dracut/modules.d/50plymouth/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/50drm/module-setup.sh: failed to parse usr/lib/dracut/modules.d/50drm/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.162Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/50plymouth/plymouth-emergency.sh: failed to parse usr/lib/dracut/modules.d/50plymouth/plymouth-emergency.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/50plymouth/plymouth-newroot.sh: failed to parse usr/lib/dracut/modules.d/50plymouth/plymouth-newroot.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/50plymouth/plymouth-pretrigger.sh: failed to parse usr/lib/dracut/modules.d/50plymouth/plymouth-pretrigger.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/80cms/cmsifup.sh: failed to parse usr/lib/dracut/modules.d/80cms/cmsifup.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/50plymouth/plymouth-populate-initrd.sh: failed to parse usr/lib/dracut/modules.d/50plymouth/plymouth-populate-initrd.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/80cms/cms-write-ifcfg.sh: failed to parse usr/lib/dracut/modules.d/80cms/cms-write-ifcfg.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90bcache/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90bcache/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/80cms/cmssetup.sh: failed to parse usr/lib/dracut/modules.d/80cms/cmssetup.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90btrfs/btrfs_device_ready.sh: failed to parse usr/lib/dracut/modules.d/90btrfs/btrfs_device_ready.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90btrfs/btrfs_finished.sh: failed to parse usr/lib/dracut/modules.d/90btrfs/btrfs_finished.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90btrfs/btrfs_timeout.sh: failed to parse usr/lib/dracut/modules.d/90btrfs/btrfs_timeout.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/80cms/module-setup.sh: failed to parse usr/lib/dracut/modules.d/80cms/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90btrfs/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90btrfs/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90crypt/crypt-cleanup.sh: failed to parse usr/lib/dracut/modules.d/90crypt/crypt-cleanup.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90crypt/parse-crypt.sh: failed to parse usr/lib/dracut/modules.d/90crypt/parse-crypt.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90crypt/crypt-run-generator.sh: failed to parse usr/lib/dracut/modules.d/90crypt/crypt-run-generator.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90crypt/parse-keydev.sh: failed to parse usr/lib/dracut/modules.d/90crypt/parse-keydev.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90crypt/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90crypt/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dm/dm-pre-udev.sh: failed to parse usr/lib/dracut/modules.d/90dm/dm-pre-udev.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90crypt/cryptroot-ask.sh: failed to parse usr/lib/dracut/modules.d/90crypt/cryptroot-ask.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90crypt/crypt-lib.sh: failed to parse usr/lib/dracut/modules.d/90crypt/crypt-lib.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90crypt/probe-keydev.sh: failed to parse usr/lib/dracut/modules.d/90crypt/probe-keydev.sh: unrecognized executable format
2021-09-01T09:17:48.163Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dm/dm-shutdown.sh: failed to parse usr/lib/dracut/modules.d/90dm/dm-shutdown.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dm/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90dm/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-live-genrules.sh: failed to parse usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-live-genrules.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-live-root.sh: failed to parse usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-live-root.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmraid/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90dmraid/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmraid/parse-dm.sh: failed to parse usr/lib/dracut/modules.d/90dmraid/parse-dm.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-liveiso-genrules.sh: failed to parse usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-liveiso-genrules.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmsquash-live/apply-live-updates.sh: failed to parse usr/lib/dracut/modules.d/90dmsquash-live/apply-live-updates.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmsquash-live/iso-scan.sh: failed to parse usr/lib/dracut/modules.d/90dmsquash-live/iso-scan.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmsquash-live/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90dmsquash-live/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmraid/dmraid.sh: failed to parse usr/lib/dracut/modules.d/90dmraid/dmraid.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmsquash-live/parse-dmsquash-live.sh: failed to parse usr/lib/dracut/modules.d/90dmsquash-live/parse-dmsquash-live.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmsquash-live/parse-iso-scan.sh: failed to parse usr/lib/dracut/modules.d/90dmsquash-live/parse-iso-scan.sh: unrecognized executable format
2021-09-01T09:17:48.164Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90dmsquash-live-ntfs/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90dmsquash-live-ntfs/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90kernel-modules/insmodpost.sh: failed to parse usr/lib/dracut/modules.d/90kernel-modules/insmodpost.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90lvm/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90lvm/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90kernel-modules/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90kernel-modules/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90lvm/lvm_scan.sh: failed to parse usr/lib/dracut/modules.d/90lvm/lvm_scan.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90kernel-modules/parse-kernel.sh: failed to parse usr/lib/dracut/modules.d/90kernel-modules/parse-kernel.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/md-noimsm.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/md-noimsm.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90lvm/parse-lvm.sh: failed to parse usr/lib/dracut/modules.d/90lvm/parse-lvm.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/md-noddf.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/md-noddf.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/md-shutdown.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/md-shutdown.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/mdmon-pre-shutdown.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/mdmon-pre-shutdown.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/mdmon-pre-udev.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/mdmon-pre-udev.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/mdraid-cleanup.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/mdraid-cleanup.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/mdraid-waitclean.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/mdraid-waitclean.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/mdraid-needshutdown.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/mdraid-needshutdown.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90multipath/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90multipath/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/parse-md.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/parse-md.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90multipath/multipathd.sh: failed to parse usr/lib/dracut/modules.d/90multipath/multipathd.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90qemu/module-setup.sh: failed to parse usr/lib/dracut/modules.d/90qemu/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/91crypt-gpg/crypt-gpg-lib.sh: failed to parse usr/lib/dracut/modules.d/91crypt-gpg/crypt-gpg-lib.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90multipath/multipathd-needshutdown.sh: failed to parse usr/lib/dracut/modules.d/90multipath/multipathd-needshutdown.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90mdraid/mdraid_start.sh: failed to parse usr/lib/dracut/modules.d/90mdraid/mdraid_start.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/90multipath/multipathd-stop.sh: failed to parse usr/lib/dracut/modules.d/90multipath/multipathd-stop.sh: unrecognized executable format
2021-09-01T09:17:48.165Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/91crypt-gpg/module-setup.sh: failed to parse usr/lib/dracut/modules.d/91crypt-gpg/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/91crypt-loop/crypt-loop-lib.sh: failed to parse usr/lib/dracut/modules.d/91crypt-loop/crypt-loop-lib.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95dasd/module-setup.sh: failed to parse usr/lib/dracut/modules.d/95dasd/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95dasd_mod/module-setup.sh: failed to parse usr/lib/dracut/modules.d/95dasd_mod/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95fstab-sys/module-setup.sh: failed to parse usr/lib/dracut/modules.d/95fstab-sys/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95dasd/parse-dasd.sh: failed to parse usr/lib/dracut/modules.d/95dasd/parse-dasd.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95debug/module-setup.sh: failed to parse usr/lib/dracut/modules.d/95debug/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95dasd_mod/parse-dasd-mod.sh: failed to parse usr/lib/dracut/modules.d/95dasd_mod/parse-dasd-mod.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95fstab-sys/mount-sys.sh: failed to parse usr/lib/dracut/modules.d/95fstab-sys/mount-sys.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95resume/resume.sh: failed to parse usr/lib/dracut/modules.d/95resume/resume.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95resume/module-setup.sh: failed to parse usr/lib/dracut/modules.d/95resume/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95rootfs-block/block-genrules.sh: failed to parse usr/lib/dracut/modules.d/95rootfs-block/block-genrules.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95resume/parse-resume.sh: failed to parse usr/lib/dracut/modules.d/95resume/parse-resume.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95rootfs-block/module-setup.sh: failed to parse usr/lib/dracut/modules.d/95rootfs-block/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95rootfs-block/parse-block.sh: failed to parse usr/lib/dracut/modules.d/95rootfs-block/parse-block.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95rootfs-block/mount-root.sh: failed to parse usr/lib/dracut/modules.d/95rootfs-block/mount-root.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95rootfs-block/rootfallback.sh: failed to parse usr/lib/dracut/modules.d/95rootfs-block/rootfallback.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95terminfo/module-setup.sh: failed to parse usr/lib/dracut/modules.d/95terminfo/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95virtfs/parse-virtfs.sh: failed to parse usr/lib/dracut/modules.d/95virtfs/parse-virtfs.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95udev-rules/load-modules.sh: failed to parse usr/lib/dracut/modules.d/95udev-rules/load-modules.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95udev-rules/module-setup.sh: failed to parse usr/lib/dracut/modules.d/95udev-rules/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95virtfs/module-setup.sh: failed to parse usr/lib/dracut/modules.d/95virtfs/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95virtfs/virtfs-generator.sh: failed to parse usr/lib/dracut/modules.d/95virtfs/virtfs-generator.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95zfcp/module-setup.sh: failed to parse usr/lib/dracut/modules.d/95zfcp/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95zfcp/parse-zfcp.sh: failed to parse usr/lib/dracut/modules.d/95zfcp/parse-zfcp.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/97biosdevname/module-setup.sh: failed to parse usr/lib/dracut/modules.d/97biosdevname/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98ecryptfs/ecryptfs-mount.sh: failed to parse usr/lib/dracut/modules.d/98ecryptfs/ecryptfs-mount.sh: unrecognized executable format
2021-09-01T09:17:48.166Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/95virtfs/mount-virtfs.sh: failed to parse usr/lib/dracut/modules.d/95virtfs/mount-virtfs.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/97biosdevname/parse-biosdevname.sh: failed to parse usr/lib/dracut/modules.d/97biosdevname/parse-biosdevname.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98ecryptfs/module-setup.sh: failed to parse usr/lib/dracut/modules.d/98ecryptfs/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98pollcdrom/module-setup.sh: failed to parse usr/lib/dracut/modules.d/98pollcdrom/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98pollcdrom/pollcdrom.sh: failed to parse usr/lib/dracut/modules.d/98pollcdrom/pollcdrom.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98syslog/rsyslogd-start.sh: failed to parse usr/lib/dracut/modules.d/98syslog/rsyslogd-start.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98selinux/module-setup.sh: failed to parse usr/lib/dracut/modules.d/98selinux/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98syslog/parse-syslog-opts.sh: failed to parse usr/lib/dracut/modules.d/98syslog/parse-syslog-opts.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98syslog/module-setup.sh: failed to parse usr/lib/dracut/modules.d/98syslog/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98syslog/rsyslogd-stop.sh: failed to parse usr/lib/dracut/modules.d/98syslog/rsyslogd-stop.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98selinux/selinux-loadpolicy.sh: failed to parse usr/lib/dracut/modules.d/98selinux/selinux-loadpolicy.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98syslog/syslog-cleanup.sh: failed to parse usr/lib/dracut/modules.d/98syslog/syslog-cleanup.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98syslog/syslog-genrules.sh: failed to parse usr/lib/dracut/modules.d/98syslog/syslog-genrules.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/dracut-cmdline-ask.sh: failed to parse usr/lib/dracut/modules.d/98systemd/dracut-cmdline-ask.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/dracut-cmdline.sh: failed to parse usr/lib/dracut/modules.d/98systemd/dracut-cmdline.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/dracut-emergency.sh: failed to parse usr/lib/dracut/modules.d/98systemd/dracut-emergency.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/dracut-initqueue.sh: failed to parse usr/lib/dracut/modules.d/98systemd/dracut-initqueue.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/dracut-mount.sh: failed to parse usr/lib/dracut/modules.d/98systemd/dracut-mount.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/dracut-pre-mount.sh: failed to parse usr/lib/dracut/modules.d/98systemd/dracut-pre-mount.sh: unrecognized executable format
2021-09-01T09:17:48.167Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/dracut-pre-pivot.sh: failed to parse usr/lib/dracut/modules.d/98systemd/dracut-pre-pivot.sh: unrecognized executable format
2021-09-01T09:17:48.168Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/dracut-pre-trigger.sh: failed to parse usr/lib/dracut/modules.d/98systemd/dracut-pre-trigger.sh: unrecognized executable format
2021-09-01T09:17:48.168Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/dracut-pre-udev.sh: failed to parse usr/lib/dracut/modules.d/98systemd/dracut-pre-udev.sh: unrecognized executable format
2021-09-01T09:17:48.168Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/rootfs-generator.sh: failed to parse usr/lib/dracut/modules.d/98systemd/rootfs-generator.sh: unrecognized executable format
2021-09-01T09:17:48.168Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98systemd/module-setup.sh: failed to parse usr/lib/dracut/modules.d/98systemd/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.168Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98usrmount/module-setup.sh: failed to parse usr/lib/dracut/modules.d/98usrmount/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.168Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/98usrmount/mount-usr.sh: failed to parse usr/lib/dracut/modules.d/98usrmount/mount-usr.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99base/init.sh: failed to parse usr/lib/dracut/modules.d/99base/init.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99base/initqueue.sh: failed to parse usr/lib/dracut/modules.d/99base/initqueue.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99base/dracut-lib.sh: failed to parse usr/lib/dracut/modules.d/99base/dracut-lib.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99base/loginit.sh: failed to parse usr/lib/dracut/modules.d/99base/loginit.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99fs-lib/fs-lib.sh: failed to parse usr/lib/dracut/modules.d/99fs-lib/fs-lib.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99base/rdsosreport.sh: failed to parse usr/lib/dracut/modules.d/99base/rdsosreport.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99base/parse-root-opts.sh: failed to parse usr/lib/dracut/modules.d/99base/parse-root-opts.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99base/module-setup.sh: failed to parse usr/lib/dracut/modules.d/99base/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99base/memtrace-ko.sh: failed to parse usr/lib/dracut/modules.d/99base/memtrace-ko.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99fs-lib/module-setup.sh: failed to parse usr/lib/dracut/modules.d/99fs-lib/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99img-lib/module-setup.sh: failed to parse usr/lib/dracut/modules.d/99img-lib/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99img-lib/img-lib.sh: failed to parse usr/lib/dracut/modules.d/99img-lib/img-lib.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99shutdown/module-setup.sh: failed to parse usr/lib/dracut/modules.d/99shutdown/module-setup.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/kernel/install.d/50-depmod.install: failed to parse usr/lib/kernel/install.d/50-depmod.install: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/dracut/modules.d/99shutdown/shutdown.sh: failed to parse usr/lib/dracut/modules.d/99shutdown/shutdown.sh: unrecognized executable format
2021-09-01T09:17:48.169Z DEBUG Analysis error: unable to parse usr/lib/kernel/install.d/50-dracut.install: failed to parse usr/lib/kernel/install.d/50-dracut.install: unrecognized executable format
2021-09-01T09:17:48.170Z DEBUG Analysis error: unable to parse usr/lib/kernel/install.d/90-loaderentry.install: failed to parse usr/lib/kernel/install.d/90-loaderentry.install: unrecognized executable format
2021-09-01T09:17:48.319Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/rpmUtils/__init__.py: failed to parse usr/lib/python2.7/site-packages/rpmUtils/__init__.py: unrecognized executable format
2021-09-01T09:17:48.319Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/rpmUtils/arch.py: failed to parse usr/lib/python2.7/site-packages/rpmUtils/arch.py: unrecognized executable format
2021-09-01T09:17:48.320Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/rpmUtils/miscutils.py: failed to parse usr/lib/python2.7/site-packages/rpmUtils/miscutils.py: unrecognized executable format
2021-09-01T09:17:48.320Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/rpmUtils/oldUtils.py: failed to parse usr/lib/python2.7/site-packages/rpmUtils/oldUtils.py: unrecognized executable format
2021-09-01T09:17:48.323Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/rpmUtils/transaction.py: failed to parse usr/lib/python2.7/site-packages/rpmUtils/transaction.py: unrecognized executable format
2021-09-01T09:17:48.330Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/rpmUtils/updates.py: failed to parse usr/lib/python2.7/site-packages/rpmUtils/updates.py: unrecognized executable format
2021-09-01T09:17:48.358Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/Errors.py: failed to parse usr/lib/python2.7/site-packages/yum/Errors.py: unrecognized executable format
2021-09-01T09:17:48.372Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/__init__.py: failed to parse usr/lib/python2.7/site-packages/yum/__init__.py: unrecognized executable format
2021-09-01T09:17:48.378Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/callbacks.py: failed to parse usr/lib/python2.7/site-packages/yum/callbacks.py: unrecognized executable format
2021-09-01T09:17:48.378Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/comps.py: failed to parse usr/lib/python2.7/site-packages/yum/comps.py: unrecognized executable format
2021-09-01T09:17:48.379Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/config.py: failed to parse usr/lib/python2.7/site-packages/yum/config.py: unrecognized executable format
2021-09-01T09:17:48.380Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/constants.py: failed to parse usr/lib/python2.7/site-packages/yum/constants.py: unrecognized executable format
2021-09-01T09:17:48.381Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/depsolve.py: failed to parse usr/lib/python2.7/site-packages/yum/depsolve.py: unrecognized executable format
2021-09-01T09:17:48.382Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/drpm.py: failed to parse usr/lib/python2.7/site-packages/yum/drpm.py: unrecognized executable format
2021-09-01T09:17:48.382Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/failover.py: failed to parse usr/lib/python2.7/site-packages/yum/failover.py: unrecognized executable format
2021-09-01T09:17:48.383Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/fssnapshots.py: failed to parse usr/lib/python2.7/site-packages/yum/fssnapshots.py: unrecognized executable format
2021-09-01T09:17:48.385Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/history.py: failed to parse usr/lib/python2.7/site-packages/yum/history.py: unrecognized executable format
2021-09-01T09:17:48.397Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/i18n.py: failed to parse usr/lib/python2.7/site-packages/yum/i18n.py: unrecognized executable format
2021-09-01T09:17:48.397Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/igroups.py: failed to parse usr/lib/python2.7/site-packages/yum/igroups.py: unrecognized executable format
2021-09-01T09:17:48.397Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/mdparser.py: failed to parse usr/lib/python2.7/site-packages/yum/mdparser.py: unrecognized executable format
2021-09-01T09:17:48.397Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/logginglevels.py: failed to parse usr/lib/python2.7/site-packages/yum/logginglevels.py: unrecognized executable format
2021-09-01T09:17:48.398Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/metalink.py: failed to parse usr/lib/python2.7/site-packages/yum/metalink.py: unrecognized executable format
2021-09-01T09:17:48.401Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/misc.py: failed to parse usr/lib/python2.7/site-packages/yum/misc.py: unrecognized executable format
2021-09-01T09:17:48.402Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/packageSack.py: failed to parse usr/lib/python2.7/site-packages/yum/packageSack.py: unrecognized executable format
2021-09-01T09:17:48.404Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/packages.py: failed to parse usr/lib/python2.7/site-packages/yum/packages.py: unrecognized executable format
2021-09-01T09:17:48.405Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/parser.py: failed to parse usr/lib/python2.7/site-packages/yum/parser.py: unrecognized executable format
2021-09-01T09:17:48.406Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/pgpmsg.py: failed to parse usr/lib/python2.7/site-packages/yum/pgpmsg.py: unrecognized executable format
2021-09-01T09:17:48.407Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/pkgtag_db.py: failed to parse usr/lib/python2.7/site-packages/yum/pkgtag_db.py: unrecognized executable format
2021-09-01T09:17:48.407Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/plugins.py: failed to parse usr/lib/python2.7/site-packages/yum/plugins.py: unrecognized executable format
2021-09-01T09:17:48.408Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/repoMDObject.py: failed to parse usr/lib/python2.7/site-packages/yum/repoMDObject.py: unrecognized executable format
2021-09-01T09:17:48.409Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/repos.py: failed to parse usr/lib/python2.7/site-packages/yum/repos.py: unrecognized executable format
2021-09-01T09:17:48.409Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/bin/client/jboss-client.jar"}
2021-09-01T09:17:48.410Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/rpmsack.py: failed to parse usr/lib/python2.7/site-packages/yum/rpmsack.py: unrecognized executable format
2021-09-01T09:17:48.410Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/common.sh: failed to parse opt/jboss/wildfly/bin/common.sh: unrecognized executable format
2021-09-01T09:17:48.410Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/domain.sh: failed to parse opt/jboss/wildfly/bin/domain.sh: unrecognized executable format
2021-09-01T09:17:48.410Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/elytron-tool.sh: failed to parse opt/jboss/wildfly/bin/elytron-tool.sh: unrecognized executable format
2021-09-01T09:17:48.410Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/jboss-cli.sh: failed to parse opt/jboss/wildfly/bin/jboss-cli.sh: unrecognized executable format
2021-09-01T09:17:48.412Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/jconsole.sh: failed to parse opt/jboss/wildfly/bin/jconsole.sh: unrecognized executable format
2021-09-01T09:17:48.412Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/jdr.sh: failed to parse opt/jboss/wildfly/bin/jdr.sh: unrecognized executable format
2021-09-01T09:17:48.412Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/rpmtrans.py: failed to parse usr/lib/python2.7/site-packages/yum/rpmtrans.py: unrecognized executable format
2021-09-01T09:17:48.414Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/sqlitesack.py: failed to parse usr/lib/python2.7/site-packages/yum/sqlitesack.py: unrecognized executable format
2021-09-01T09:17:48.414Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/bin/launcher.jar"}
2021-09-01T09:17:48.416Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/sqlutils.py: failed to parse usr/lib/python2.7/site-packages/yum/sqlutils.py: unrecognized executable format
2021-09-01T09:17:48.416Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/vault.sh: failed to parse opt/jboss/wildfly/bin/vault.sh: unrecognized executable format
2021-09-01T09:17:48.416Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/standalone.sh: failed to parse opt/jboss/wildfly/bin/standalone.sh: unrecognized executable format
2021-09-01T09:17:48.417Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/transactioninfo.py: failed to parse usr/lib/python2.7/site-packages/yum/transactioninfo.py: unrecognized executable format
2021-09-01T09:17:48.418Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/update_md.py: failed to parse usr/lib/python2.7/site-packages/yum/update_md.py: unrecognized executable format
2021-09-01T09:17:48.419Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/updateinfo.py: failed to parse usr/lib/python2.7/site-packages/yum/updateinfo.py: unrecognized executable format
2021-09-01T09:17:48.422Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yum/yumRepo.py: failed to parse usr/lib/python2.7/site-packages/yum/yumRepo.py: unrecognized executable format
2021-09-01T09:17:48.429Z DEBUG Analysis error: unable to parse usr/lib/rpm/rpmdb_dump: failed to parse usr/lib/rpm/rpmdb_dump: EOF
2021-09-01T09:17:48.430Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yumutils/__init__.py: failed to parse usr/lib/python2.7/site-packages/yumutils/__init__.py: unrecognized executable format
2021-09-01T09:17:48.430Z DEBUG Analysis error: unable to parse usr/lib/rpm/rpmdb_loadcvt: failed to parse usr/lib/rpm/rpmdb_loadcvt: unrecognized executable format
2021-09-01T09:17:48.430Z DEBUG Analysis error: unable to parse usr/lib/rpm/rpmdb_stat: failed to parse usr/lib/rpm/rpmdb_stat: EOF
2021-09-01T09:17:48.430Z DEBUG Analysis error: unable to parse usr/lib/rpm/rpm2cpio.sh: failed to parse usr/lib/rpm/rpm2cpio.sh: unrecognized executable format
2021-09-01T09:17:48.430Z DEBUG Analysis error: unable to parse usr/lib/rpm/rpmdb_recover: failed to parse usr/lib/rpm/rpmdb_recover: EOF
2021-09-01T09:17:48.430Z DEBUG Analysis error: unable to parse usr/lib/python2.7/site-packages/yumutils/i18n.py: failed to parse usr/lib/python2.7/site-packages/yumutils/i18n.py: unrecognized executable format
2021-09-01T09:17:48.430Z DEBUG Analysis error: unable to parse usr/lib/rpm/rpmdb_load: failed to parse usr/lib/rpm/rpmdb_load: EOF
2021-09-01T09:17:48.430Z DEBUG Analysis error: unable to parse usr/lib/rpm/rpmdb_upgrade: failed to parse usr/lib/rpm/rpmdb_upgrade: EOF
2021-09-01T09:17:48.430Z DEBUG Analysis error: unable to parse usr/lib/rpm/rpmdb_verify: failed to parse usr/lib/rpm/rpmdb_verify: EOF
2021-09-01T09:17:48.430Z DEBUG Analysis error: unable to parse usr/lib/rpm/tgpg: failed to parse usr/lib/rpm/tgpg: unrecognized executable format
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/autovt@.service: failed to parse usr/lib/systemd/system/autovt@.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dbus-org.freedesktop.hostname1.service: failed to parse usr/lib/systemd/system/dbus-org.freedesktop.hostname1.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dbus-org.freedesktop.login1.service: failed to parse usr/lib/systemd/system/dbus-org.freedesktop.login1.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dbus-org.freedesktop.machine1.service: failed to parse usr/lib/systemd/system/dbus-org.freedesktop.machine1.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dbus-org.freedesktop.import1.service: failed to parse usr/lib/systemd/system/dbus-org.freedesktop.import1.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/ctrl-alt-del.target: failed to parse usr/lib/systemd/system/ctrl-alt-del.target: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dbus-org.freedesktop.locale1.service: failed to parse usr/lib/systemd/system/dbus-org.freedesktop.locale1.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dbus-org.freedesktop.timedate1.service: failed to parse usr/lib/systemd/system/dbus-org.freedesktop.timedate1.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dracut-mount.service: failed to parse usr/lib/systemd/system/dracut-mount.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/default.target: failed to parse usr/lib/systemd/system/default.target: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dracut-initqueue.service: failed to parse usr/lib/systemd/system/dracut-initqueue.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dracut-cmdline.service: failed to parse usr/lib/systemd/system/dracut-cmdline.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dracut-pre-mount.service: failed to parse usr/lib/systemd/system/dracut-pre-mount.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dracut-pre-pivot.service: failed to parse usr/lib/systemd/system/dracut-pre-pivot.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dracut-pre-trigger.service: failed to parse usr/lib/systemd/system/dracut-pre-trigger.service: EOF
2021-09-01T09:17:48.431Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dracut-pre-udev.service: failed to parse usr/lib/systemd/system/dracut-pre-udev.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/dracut-shutdown.service: failed to parse usr/lib/systemd/system/dracut-shutdown.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/graphical.target.wants/systemd-update-utmp-runlevel.service: failed to parse usr/lib/systemd/system/graphical.target.wants/systemd-update-utmp-runlevel.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/initrd.target.wants/dracut-cmdline.service: failed to parse usr/lib/systemd/system/initrd.target.wants/dracut-cmdline.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/initrd.target.wants/dracut-mount.service: failed to parse usr/lib/systemd/system/initrd.target.wants/dracut-mount.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/initrd.target.wants/dracut-pre-pivot.service: failed to parse usr/lib/systemd/system/initrd.target.wants/dracut-pre-pivot.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/initrd.target.wants/dracut-pre-mount.service: failed to parse usr/lib/systemd/system/initrd.target.wants/dracut-pre-mount.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/initrd.target.wants/dracut-pre-trigger.service: failed to parse usr/lib/systemd/system/initrd.target.wants/dracut-pre-trigger.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/initrd.target.wants/dracut-initqueue.service: failed to parse usr/lib/systemd/system/initrd.target.wants/dracut-initqueue.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/initrd.target.wants/dracut-pre-udev.service: failed to parse usr/lib/systemd/system/initrd.target.wants/dracut-pre-udev.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/messagebus.service: failed to parse usr/lib/systemd/system/messagebus.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/multi-user.target.wants/dbus.service: failed to parse usr/lib/systemd/system/multi-user.target.wants/dbus.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/multi-user.target.wants/systemd-logind.service: failed to parse usr/lib/systemd/system/multi-user.target.wants/systemd-logind.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/multi-user.target.wants/systemd-update-utmp-runlevel.service: failed to parse usr/lib/systemd/system/multi-user.target.wants/systemd-update-utmp-runlevel.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/multi-user.target.wants/systemd-ask-password-wall.path: failed to parse usr/lib/systemd/system/multi-user.target.wants/systemd-ask-password-wall.path: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/multi-user.target.wants/getty.target: failed to parse usr/lib/systemd/system/multi-user.target.wants/getty.target: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/local-fs.target.wants/systemd-remount-fs.service: failed to parse usr/lib/systemd/system/local-fs.target.wants/systemd-remount-fs.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/multi-user.target.wants/systemd-user-sessions.service: failed to parse usr/lib/systemd/system/multi-user.target.wants/systemd-user-sessions.service: EOF
2021-09-01T09:17:48.432Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/poweroff.target.wants/systemd-update-utmp-runlevel.service: failed to parse usr/lib/systemd/system/poweroff.target.wants/systemd-update-utmp-runlevel.service: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/reboot.target.wants/systemd-update-utmp-runlevel.service: failed to parse usr/lib/systemd/system/reboot.target.wants/systemd-update-utmp-runlevel.service: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel1.target: failed to parse usr/lib/systemd/system/runlevel1.target: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel1.target.wants/systemd-update-utmp-runlevel.service: failed to parse usr/lib/systemd/system/runlevel1.target.wants/systemd-update-utmp-runlevel.service: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel0.target: failed to parse usr/lib/systemd/system/runlevel0.target: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/rescue.target.wants/systemd-update-utmp-runlevel.service: failed to parse usr/lib/systemd/system/rescue.target.wants/systemd-update-utmp-runlevel.service: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel3.target.wants/systemd-update-utmp-runlevel.service: failed to parse usr/lib/systemd/system/runlevel3.target.wants/systemd-update-utmp-runlevel.service: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel2.target.wants/systemd-update-utmp-runlevel.service: failed to parse usr/lib/systemd/system/runlevel2.target.wants/systemd-update-utmp-runlevel.service: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel4.target: failed to parse usr/lib/systemd/system/runlevel4.target: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel2.target: failed to parse usr/lib/systemd/system/runlevel2.target: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel5.target: failed to parse usr/lib/systemd/system/runlevel5.target: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel4.target.wants/systemd-update-utmp-runlevel.service: failed to parse usr/lib/systemd/system/runlevel4.target.wants/systemd-update-utmp-runlevel.service: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel3.target: failed to parse usr/lib/systemd/system/runlevel3.target: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel5.target.wants/systemd-update-utmp-runlevel.service: failed to parse usr/lib/systemd/system/runlevel5.target.wants/systemd-update-utmp-runlevel.service: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/runlevel6.target: failed to parse usr/lib/systemd/system/runlevel6.target: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/shutdown.target.wants/dracut-shutdown.service: failed to parse usr/lib/systemd/system/shutdown.target.wants/dracut-shutdown.service: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sockets.target.wants/systemd-initctl.socket: failed to parse usr/lib/systemd/system/sockets.target.wants/systemd-initctl.socket: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sockets.target.wants/dbus.socket: failed to parse usr/lib/systemd/system/sockets.target.wants/dbus.socket: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sockets.target.wants/systemd-shutdownd.socket: failed to parse usr/lib/systemd/system/sockets.target.wants/systemd-shutdownd.socket: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sockets.target.wants/systemd-journald.socket: failed to parse usr/lib/systemd/system/sockets.target.wants/systemd-journald.socket: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sockets.target.wants/systemd-udevd-control.socket: failed to parse usr/lib/systemd/system/sockets.target.wants/systemd-udevd-control.socket: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sockets.target.wants/systemd-udevd-kernel.socket: failed to parse usr/lib/systemd/system/sockets.target.wants/systemd-udevd-kernel.socket: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/dev-hugepages.mount: failed to parse usr/lib/systemd/system/sysinit.target.wants/dev-hugepages.mount: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/cryptsetup.target: failed to parse usr/lib/systemd/system/sysinit.target.wants/cryptsetup.target: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/proc-sys-fs-binfmt_misc.automount: failed to parse usr/lib/systemd/system/sysinit.target.wants/proc-sys-fs-binfmt_misc.automount: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/dev-mqueue.mount: failed to parse usr/lib/systemd/system/sysinit.target.wants/dev-mqueue.mount: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/kmod-static-nodes.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/kmod-static-nodes.service: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-ask-password-console.path: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-ask-password-console.path: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/sys-fs-fuse-connections.mount: failed to parse usr/lib/systemd/system/sysinit.target.wants/sys-fs-fuse-connections.mount: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/sys-kernel-config.mount: failed to parse usr/lib/systemd/system/sysinit.target.wants/sys-kernel-config.mount: EOF
2021-09-01T09:17:48.433Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/sys-kernel-debug.mount: failed to parse usr/lib/systemd/system/sysinit.target.wants/sys-kernel-debug.mount: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-binfmt.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-binfmt.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-firstboot.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-firstboot.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-journald.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-journald.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-hwdb-update.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-hwdb-update.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-journal-flush.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-journal-flush.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-machine-id-commit.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-machine-id-commit.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-random-seed.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-random-seed.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-journal-catalog-update.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-journal-catalog-update.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-modules-load.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-modules-load.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-tmpfiles-setup-dev.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-tmpfiles-setup-dev.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-udevd.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-udevd.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-update-done.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-update-done.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-tmpfiles-setup.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-tmpfiles-setup.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-udev-trigger.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-udev-trigger.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-sysctl.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-sysctl.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-update-utmp.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-update-utmp.service: EOF
2021-09-01T09:17:48.434Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/sysinit.target.wants/systemd-vconsole-setup.service: failed to parse usr/lib/systemd/system/sysinit.target.wants/systemd-vconsole-setup.service: EOF
2021-09-01T09:17:48.435Z DEBUG Analysis error: unable to parse usr/lib/systemd/system/timers.target.wants/systemd-tmpfiles-clean.timer: failed to parse usr/lib/systemd/system/timers.target.wants/systemd-tmpfiles-clean.timer: EOF
2021-09-01T09:17:48.565Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/bin/wildfly-elytron-tool.jar"}
2021-09-01T09:17:48.566Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/wsconsume.sh: failed to parse opt/jboss/wildfly/bin/wsconsume.sh: unrecognized executable format
2021-09-01T09:17:48.566Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/bin/wsprovide.sh: failed to parse opt/jboss/wildfly/bin/wsprovide.sh: unrecognized executable format
2021-09-01T09:17:48.566Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/docs/contrib/scripts/init.d/wildfly-init-debian.sh: failed to parse opt/jboss/wildfly/docs/contrib/scripts/init.d/wildfly-init-debian.sh: unrecognized executable format
2021-09-01T09:17:48.567Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/docs/contrib/scripts/init.d/wildfly-init-redhat.sh: failed to parse opt/jboss/wildfly/docs/contrib/scripts/init.d/wildfly-init-redhat.sh: unrecognized executable format
2021-09-01T09:17:48.585Z DEBUG Analysis error: unable to parse opt/jboss/wildfly/docs/contrib/scripts/systemd/launch.sh: failed to parse opt/jboss/wildfly/docs/contrib/scripts/systemd/launch.sh: unrecognized executable format
2021-09-01T09:17:48.811Z DEBUG Analysis error: unable to parse usr/lib/systemd/systemd-sysv-install: failed to parse usr/lib/systemd/systemd-sysv-install: EOF
2021-09-01T09:17:48.864Z DEBUG Analysis error: unable to parse usr/lib/systemd/user/shutdown.target: failed to parse usr/lib/systemd/user/shutdown.target: EOF
2021-09-01T09:17:48.864Z DEBUG Analysis error: unable to parse usr/lib/systemd/user/smartcard.target: failed to parse usr/lib/systemd/user/smartcard.target: EOF
2021-09-01T09:17:48.864Z DEBUG Analysis error: unable to parse usr/lib/systemd/user/paths.target: failed to parse usr/lib/systemd/user/paths.target: EOF
2021-09-01T09:17:48.864Z DEBUG Analysis error: unable to parse usr/lib/systemd/user/printer.target: failed to parse usr/lib/systemd/user/printer.target: EOF
2021-09-01T09:17:48.864Z DEBUG Analysis error: unable to parse usr/lib/systemd/user/sockets.target: failed to parse usr/lib/systemd/user/sockets.target: EOF
2021-09-01T09:17:48.864Z DEBUG Analysis error: unable to parse usr/lib/systemd/user/sound.target: failed to parse usr/lib/systemd/user/sound.target: EOF
2021-09-01T09:17:48.864Z DEBUG Analysis error: unable to parse usr/lib/systemd/user/bluetooth.target: failed to parse usr/lib/systemd/user/bluetooth.target: EOF
2021-09-01T09:17:48.864Z DEBUG Analysis error: unable to parse usr/lib/systemd/user/timers.target: failed to parse usr/lib/systemd/user/timers.target: EOF
2021-09-01T09:17:48.903Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/jboss-modules.jar"}
2021-09-01T09:17:48.909Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/asm/asm/main/asm-9.1.jar"}
2021-09-01T09:17:48.912Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/asm/asm/main/asm-util-9.1.jar"}
2021-09-01T09:17:48.916Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/classmate/main/classmate-1.5.1.jar"}
2021-09-01T09:17:48.921Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/core/jackson-annotations/main/jackson-annotations-2.12.3.jar"}
2021-09-01T09:17:48.937Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/core/jackson-core/main/jackson-core-2.12.3.jar"}
2021-09-01T09:17:48.950Z DEBUG Analysis error: unable to parse usr/lib/udev/phys-port-name-gen: failed to parse usr/lib/udev/phys-port-name-gen: unrecognized executable format
2021-09-01T09:17:48.954Z DEBUG Analysis error: unable to parse usr/lib64/cracklib_dict.pwd: failed to parse usr/lib64/cracklib_dict.pwd: EOF
2021-09-01T09:17:48.954Z DEBUG Analysis error: unable to parse usr/lib64/cracklib_dict.hwm: failed to parse usr/lib64/cracklib_dict.hwm: EOF
2021-09-01T09:17:48.954Z DEBUG Analysis error: unable to parse usr/lib64/.libssl.so.10.hmac: failed to parse usr/lib64/.libssl.so.10.hmac: EOF
2021-09-01T09:17:48.954Z DEBUG Analysis error: unable to parse usr/lib64/.libcrypto.so.10.hmac: failed to parse usr/lib64/.libcrypto.so.10.hmac: EOF
2021-09-01T09:17:48.954Z DEBUG Analysis error: unable to parse usr/lib64/cracklib_dict.pwi: failed to parse usr/lib64/cracklib_dict.pwi: EOF
2021-09-01T09:17:48.955Z DEBUG Analysis error: unable to parse usr/lib64/dbus-1/dbus-daemon-launch-helper: failed to parse usr/lib64/dbus-1/dbus-daemon-launch-helper: EOF
2021-09-01T09:17:48.955Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_aarch64.so: failed to parse usr/lib64/elfutils/libebl_aarch64.so: EOF
2021-09-01T09:17:48.955Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_alpha.so: failed to parse usr/lib64/elfutils/libebl_alpha.so: EOF
2021-09-01T09:17:48.956Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_arm.so: failed to parse usr/lib64/elfutils/libebl_arm.so: EOF
2021-09-01T09:17:48.957Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_bpf.so: failed to parse usr/lib64/elfutils/libebl_bpf.so: EOF
2021-09-01T09:17:48.957Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_i386.so: failed to parse usr/lib64/elfutils/libebl_i386.so: EOF
2021-09-01T09:17:48.958Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_ia64.so: failed to parse usr/lib64/elfutils/libebl_ia64.so: EOF
2021-09-01T09:17:48.958Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_m68k.so: failed to parse usr/lib64/elfutils/libebl_m68k.so: EOF
2021-09-01T09:17:48.958Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_ppc.so: failed to parse usr/lib64/elfutils/libebl_ppc.so: EOF
2021-09-01T09:17:48.959Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_ppc64.so: failed to parse usr/lib64/elfutils/libebl_ppc64.so: EOF
2021-09-01T09:17:48.959Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_riscv.so: failed to parse usr/lib64/elfutils/libebl_riscv.so: EOF
2021-09-01T09:17:48.960Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_s390.so: failed to parse usr/lib64/elfutils/libebl_s390.so: EOF
2021-09-01T09:17:48.960Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_sh.so: failed to parse usr/lib64/elfutils/libebl_sh.so: EOF
2021-09-01T09:17:48.960Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_sparc.so: failed to parse usr/lib64/elfutils/libebl_sparc.so: EOF
2021-09-01T09:17:48.961Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_tilegx.so: failed to parse usr/lib64/elfutils/libebl_tilegx.so: EOF
2021-09-01T09:17:48.962Z DEBUG Analysis error: unable to parse usr/lib64/elfutils/libebl_x86_64.so: failed to parse usr/lib64/elfutils/libebl_x86_64.so: EOF
2021-09-01T09:17:48.962Z DEBUG Analysis error: unable to parse usr/lib64/fipscheck/libgmp.so.10.hmac: failed to parse usr/lib64/fipscheck/libgmp.so.10.hmac: EOF
2021-09-01T09:17:49.167Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/core/jackson-databind/main/jackson-databind-2.12.3.jar"}
2021-09-01T09:17:49.170Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/dataformat/jackson-dataformat-yaml/main/jackson-dataformat-yaml-2.12.3.jar"}
2021-09-01T09:17:49.172Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/datatype/jackson-datatype-jdk8/main/jackson-datatype-jdk8-2.12.3.jar"}
2021-09-01T09:17:49.186Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/datatype/jackson-datatype-jsr310/main/jackson-datatype-jsr310-2.12.3.jar"}
2021-09-01T09:17:49.191Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/jaxrs/jackson-jaxrs-json-provider/main/jackson-jaxrs-base-2.12.3.jar"}
2021-09-01T09:17:49.193Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/jaxrs/jackson-jaxrs-json-provider/main/jackson-jaxrs-json-provider-2.12.3.jar"}
2021-09-01T09:17:49.195Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/jaxrs/jackson-jaxrs-json-provider/main/jackson-module-jaxb-annotations-2.12.3.jar"}
2021-09-01T09:17:49.199Z DEBUG Analysis error: unable to parse usr/lib64/ld-linux-x86-64.so.2: failed to parse usr/lib64/ld-linux-x86-64.so.2: EOF
2021-09-01T09:17:49.199Z DEBUG Analysis error: unable to parse usr/lib64/libBrokenLocale.so.1: failed to parse usr/lib64/libBrokenLocale.so.1: EOF
2021-09-01T09:17:49.200Z DEBUG Analysis error: unable to parse usr/lib64/libacl.so.1: failed to parse usr/lib64/libacl.so.1: EOF
2021-09-01T09:17:49.205Z DEBUG Analysis error: unable to parse usr/lib64/libanl.so.1: failed to parse usr/lib64/libanl.so.1: EOF
2021-09-01T09:17:49.207Z DEBUG Analysis error: unable to parse usr/lib64/libasm.so.1: failed to parse usr/lib64/libasm.so.1: EOF
2021-09-01T09:17:49.207Z DEBUG Analysis error: unable to parse usr/lib64/libassuan.so.0: failed to parse usr/lib64/libassuan.so.0: EOF
2021-09-01T09:17:49.213Z DEBUG Analysis error: unable to parse usr/lib64/libattr.so.1: failed to parse usr/lib64/libattr.so.1: EOF
2021-09-01T09:17:49.214Z DEBUG Analysis error: unable to parse usr/lib64/libaudit.so.1: failed to parse usr/lib64/libaudit.so.1: EOF
2021-09-01T09:17:49.230Z DEBUG Analysis error: unable to parse usr/lib64/libauparse.so.0: failed to parse usr/lib64/libauparse.so.0: EOF
2021-09-01T09:17:49.306Z DEBUG Analysis error: unable to parse usr/lib64/libblkid.so.1: failed to parse usr/lib64/libblkid.so.1: EOF
2021-09-01T09:17:49.316Z DEBUG Analysis error: unable to parse usr/lib64/libbz2.so.1: failed to parse usr/lib64/libbz2.so.1: EOF
2021-09-01T09:17:49.317Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/github/ben-manes/caffeine/main/caffeine-2.8.8.jar"}
2021-09-01T09:17:49.318Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/github/fge/btf/main/btf-1.2.jar"}
2021-09-01T09:17:49.320Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/github/fge/jackson-coreutils/main/jackson-coreutils-1.8.jar"}
2021-09-01T09:17:49.321Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/github/fge/json-patch/main/json-patch-1.9.jar"}
2021-09-01T09:17:49.413Z DEBUG Analysis error: unable to parse usr/lib64/libcap-ng.so.0: failed to parse usr/lib64/libcap-ng.so.0: EOF
2021-09-01T09:17:49.413Z DEBUG Analysis error: unable to parse usr/lib64/libc.so.6: failed to parse usr/lib64/libc.so.6: EOF
2021-09-01T09:17:49.414Z DEBUG Analysis error: unable to parse usr/lib64/libcap.so.2: failed to parse usr/lib64/libcap.so.2: EOF
2021-09-01T09:17:49.417Z DEBUG Analysis error: unable to parse usr/lib64/libcidn.so.1: failed to parse usr/lib64/libcidn.so.1: EOF
2021-09-01T09:17:49.417Z DEBUG Analysis error: unable to parse usr/lib64/libcom_err.so.2: failed to parse usr/lib64/libcom_err.so.2: EOF
2021-09-01T09:17:49.417Z DEBUG Analysis error: unable to parse usr/lib64/libcrack.so.2: failed to parse usr/lib64/libcrack.so.2: EOF
2021-09-01T09:17:49.418Z DEBUG Analysis error: unable to parse usr/lib64/libcrypt.so.1: failed to parse usr/lib64/libcrypt.so.1: EOF
2021-09-01T09:17:49.506Z DEBUG Analysis error: unable to parse usr/lib64/libcryptsetup.so.12: failed to parse usr/lib64/libcryptsetup.so.12: EOF
2021-09-01T09:17:49.506Z DEBUG Analysis error: unable to parse usr/lib64/libcrypto.so.10: failed to parse usr/lib64/libcrypto.so.10: EOF
2021-09-01T09:17:49.530Z DEBUG Analysis error: unable to parse usr/lib64/libcryptsetup.so.4: failed to parse usr/lib64/libcryptsetup.so.4: EOF
2021-09-01T09:17:49.535Z DEBUG Analysis error: unable to parse usr/lib64/libcurl.so.4: failed to parse usr/lib64/libcurl.so.4: EOF
2021-09-01T09:17:49.552Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/github/fge/msg-simple/main/msg-simple-1.1.jar"}
2021-09-01T09:17:49.554Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/github/spullara/mustache/main/compiler-0.9.6.jar"}
2021-09-01T09:17:49.561Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/google/code/gson/main/gson-2.8.6.jar"}
2021-09-01T09:17:49.562Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/google/guava/failureaccess/main/failureaccess-1.0.1.jar"}
2021-09-01T09:17:49.624Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/google/guava/main/guava-30.1-jre.jar"}
2021-09-01T09:17:49.630Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/googlecode/javaewah/main/JavaEWAH-1.1.12.jar"}
2021-09-01T09:17:49.708Z DEBUG Analysis error: unable to parse usr/lib64/libdb-5.so: failed to parse usr/lib64/libdb-5.so: EOF
2021-09-01T09:17:49.708Z DEBUG Analysis error: unable to parse usr/lib64/libdbus-1.so.3: failed to parse usr/lib64/libdbus-1.so.3: EOF
2021-09-01T09:17:49.744Z DEBUG Analysis error: unable to parse usr/lib64/libdbus-glib-1.so.2: failed to parse usr/lib64/libdbus-glib-1.so.2: EOF
2021-09-01T09:17:49.771Z DEBUG Analysis error: unable to parse usr/lib64/libdl.so.2: failed to parse usr/lib64/libdl.so.2: EOF
2021-09-01T09:17:49.783Z DEBUG Analysis error: unable to parse usr/lib64/libdw.so.1: failed to parse usr/lib64/libdw.so.1: EOF
2021-09-01T09:17:49.786Z DEBUG Analysis error: unable to parse usr/lib64/libelf.so.1: failed to parse usr/lib64/libelf.so.1: EOF
2021-09-01T09:17:49.786Z DEBUG Analysis error: unable to parse usr/lib64/libexpat.so.1: failed to parse usr/lib64/libexpat.so.1: EOF
2021-09-01T09:17:49.790Z DEBUG Analysis error: unable to parse usr/lib64/libffi.so.6: failed to parse usr/lib64/libffi.so.6: EOF
2021-09-01T09:17:49.790Z DEBUG Analysis error: unable to parse usr/lib64/libform.so.5: failed to parse usr/lib64/libform.so.5: EOF
2021-09-01T09:17:49.795Z DEBUG Analysis error: unable to parse usr/lib64/libformw.so.5: failed to parse usr/lib64/libformw.so.5: EOF
2021-09-01T09:17:49.813Z DEBUG Analysis error: unable to parse usr/lib64/libgcc_s.so.1: failed to parse usr/lib64/libgcc_s.so.1: EOF
2021-09-01T09:17:49.813Z DEBUG Analysis error: unable to parse usr/lib64/libgcrypt.so.11: failed to parse usr/lib64/libgcrypt.so.11: EOF
2021-09-01T09:17:49.832Z DEBUG Analysis error: unable to parse usr/lib64/libgdbm.so.4: failed to parse usr/lib64/libgdbm.so.4: EOF
2021-09-01T09:17:49.834Z DEBUG Analysis error: unable to parse usr/lib64/libgdbm_compat.so.4: failed to parse usr/lib64/libgdbm_compat.so.4: EOF
2021-09-01T09:17:49.837Z DEBUG Analysis error: unable to parse usr/lib64/libgio-2.0.so.0: failed to parse usr/lib64/libgio-2.0.so.0: EOF
2021-09-01T09:17:49.862Z DEBUG Analysis error: unable to parse usr/lib64/libgirepository-1.0.so.1: failed to parse usr/lib64/libgirepository-1.0.so.1: EOF
2021-09-01T09:17:49.866Z DEBUG Analysis error: unable to parse usr/lib64/libglib-2.0.so.0: failed to parse usr/lib64/libglib-2.0.so.0: EOF
2021-09-01T09:17:49.902Z DEBUG Analysis error: unable to parse usr/lib64/libgmodule-2.0.so.0: failed to parse usr/lib64/libgmodule-2.0.so.0: EOF
2021-09-01T09:17:49.904Z DEBUG Analysis error: unable to parse usr/lib64/libgmp.so.10: failed to parse usr/lib64/libgmp.so.10: EOF
2021-09-01T09:17:49.926Z DEBUG Analysis error: unable to parse usr/lib64/libgmpxx.so.4: failed to parse usr/lib64/libgmpxx.so.4: EOF
2021-09-01T09:17:49.926Z DEBUG Analysis error: unable to parse usr/lib64/libgobject-2.0.so.0: failed to parse usr/lib64/libgobject-2.0.so.0: EOF
2021-09-01T09:17:49.939Z DEBUG Analysis error: unable to parse usr/lib64/libgpg-error.so.0: failed to parse usr/lib64/libgpg-error.so.0: EOF
2021-09-01T09:17:49.939Z DEBUG Analysis error: unable to parse usr/lib64/libgpgme-pthread.so.11: failed to parse usr/lib64/libgpgme-pthread.so.11: EOF
2021-09-01T09:17:49.944Z DEBUG Analysis error: unable to parse usr/lib64/libgpgme.so.11: failed to parse usr/lib64/libgpgme.so.11: EOF
2021-09-01T09:17:49.948Z DEBUG Analysis error: unable to parse usr/lib64/libgssapi_krb5.so.2: failed to parse usr/lib64/libgssapi_krb5.so.2: EOF
2021-09-01T09:17:49.972Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/h2database/h2/main/h2-1.4.197.jar"}
2021-09-01T09:17:49.993Z DEBUG Analysis error: unable to parse usr/lib64/libgssrpc.so.4: failed to parse usr/lib64/libgssrpc.so.4: EOF
2021-09-01T09:17:50.002Z DEBUG Analysis error: unable to parse usr/lib64/libgthread-2.0.so.0: failed to parse usr/lib64/libgthread-2.0.so.0: EOF
2021-09-01T09:17:50.003Z DEBUG Analysis error: unable to parse usr/lib64/libhistory.so.6: failed to parse usr/lib64/libhistory.so.6: EOF
2021-09-01T09:17:50.008Z DEBUG Analysis error: unable to parse usr/lib64/libidn.so.11: failed to parse usr/lib64/libidn.so.11: EOF
2021-09-01T09:17:50.016Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/microsoft/azure/storage/main/azure-storage-8.6.5.jar"}
2021-09-01T09:17:50.030Z DEBUG Analysis error: unable to parse usr/lib64/libjson-c.so.2: failed to parse usr/lib64/libjson-c.so.2: EOF
2021-09-01T09:17:50.033Z DEBUG Analysis error: unable to parse usr/lib64/libjson.so.0: failed to parse usr/lib64/libjson.so.0: EOF
2021-09-01T09:17:50.036Z DEBUG Analysis error: unable to parse usr/lib64/libk5crypto.so.3: failed to parse usr/lib64/libk5crypto.so.3: EOF
2021-09-01T09:17:50.038Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/squareup/okhttp3/main/okhttp-3.9.0.jar"}
2021-09-01T09:17:50.040Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/squareup/okhttp3/main/okio-1.13.0.jar"}
2021-09-01T09:17:50.059Z DEBUG Analysis error: unable to parse usr/lib64/libkdb5.so.8: failed to parse usr/lib64/libkdb5.so.8: EOF
2021-09-01T09:17:50.070Z DEBUG Analysis error: unable to parse usr/lib64/libkeyutils.so.1: failed to parse usr/lib64/libkeyutils.so.1: EOF
2021-09-01T09:17:50.071Z DEBUG Analysis error: unable to parse usr/lib64/libkmod.so.2: failed to parse usr/lib64/libkmod.so.2: EOF
2021-09-01T09:17:50.081Z DEBUG Analysis error: unable to parse usr/lib64/libkrad.so.0: failed to parse usr/lib64/libkrad.so.0: EOF
2021-09-01T09:17:50.082Z DEBUG Analysis error: unable to parse usr/lib64/libkrb5.so.3: failed to parse usr/lib64/libkrb5.so.3: EOF
2021-09-01T09:17:50.171Z DEBUG Analysis error: unable to parse usr/lib64/libkrb5support.so.0: failed to parse usr/lib64/libkrb5support.so.0: EOF
2021-09-01T09:17:50.173Z DEBUG Analysis error: unable to parse usr/lib64/liblber-2.4.so.2: failed to parse usr/lib64/liblber-2.4.so.2: EOF
2021-09-01T09:17:50.193Z DEBUG Analysis error: unable to parse usr/lib64/libldap-2.4.so.2: failed to parse usr/lib64/libldap-2.4.so.2: EOF
2021-09-01T09:17:50.211Z DEBUG Analysis error: unable to parse usr/lib64/libldap_r-2.4.so.2: failed to parse usr/lib64/libldap_r-2.4.so.2: EOF
2021-09-01T09:17:50.237Z DEBUG Analysis error: unable to parse usr/lib64/liblz4.so.1: failed to parse usr/lib64/liblz4.so.1: EOF
2021-09-01T09:17:50.241Z DEBUG Analysis error: unable to parse usr/lib64/liblzma.so.5: failed to parse usr/lib64/liblzma.so.5: EOF
2021-09-01T09:17:50.294Z DEBUG Analysis error: unable to parse usr/lib64/libmagic.so.1: failed to parse usr/lib64/libmagic.so.1: EOF
2021-09-01T09:17:50.294Z DEBUG Analysis error: unable to parse usr/lib64/libm.so.6: failed to parse usr/lib64/libm.so.6: EOF
2021-09-01T09:17:50.298Z DEBUG Analysis error: unable to parse usr/lib64/libmenu.so.5: failed to parse usr/lib64/libmenu.so.5: EOF
2021-09-01T09:17:50.299Z DEBUG Analysis error: unable to parse usr/lib64/libmenuw.so.5: failed to parse usr/lib64/libmenuw.so.5: EOF
2021-09-01T09:17:50.299Z DEBUG Analysis error: unable to parse usr/lib64/libmount.so.1: failed to parse usr/lib64/libmount.so.1: EOF
2021-09-01T09:17:50.306Z DEBUG Analysis error: unable to parse usr/lib64/libncurses++.so.5: failed to parse usr/lib64/libncurses++.so.5: EOF
2021-09-01T09:17:50.309Z DEBUG Analysis error: unable to parse usr/lib64/libncurses++w.so.5: failed to parse usr/lib64/libncurses++w.so.5: EOF
2021-09-01T09:17:50.310Z DEBUG Analysis error: unable to parse usr/lib64/libncurses.so.5: failed to parse usr/lib64/libncurses.so.5: EOF
2021-09-01T09:17:50.314Z DEBUG Analysis error: unable to parse usr/lib64/libncursesw.so.5: failed to parse usr/lib64/libncursesw.so.5: EOF
2021-09-01T09:17:50.322Z DEBUG Analysis error: unable to parse usr/lib64/libnsl.so.1: failed to parse usr/lib64/libnsl.so.1: EOF
2021-09-01T09:17:50.369Z DEBUG Analysis error: unable to parse usr/lib64/libnss_compat.so.2: failed to parse usr/lib64/libnss_compat.so.2: EOF
2021-09-01T09:17:50.370Z DEBUG Analysis error: unable to parse usr/lib64/libnss_db.so.2: failed to parse usr/lib64/libnss_db.so.2: EOF
2021-09-01T09:17:50.372Z DEBUG Analysis error: unable to parse usr/lib64/libnss_dns.so.2: failed to parse usr/lib64/libnss_dns.so.2: EOF
2021-09-01T09:17:50.375Z DEBUG Analysis error: unable to parse usr/lib64/libnss_files.so.2: failed to parse usr/lib64/libnss_files.so.2: EOF
2021-09-01T09:17:50.376Z DEBUG Analysis error: unable to parse usr/lib64/libnss_hesiod.so.2: failed to parse usr/lib64/libnss_hesiod.so.2: EOF
2021-09-01T09:17:50.394Z DEBUG Analysis error: unable to parse usr/lib64/libnss_nis.so.2: failed to parse usr/lib64/libnss_nis.so.2: EOF
2021-09-01T09:17:50.396Z DEBUG Analysis error: unable to parse usr/lib64/libnss_nisplus.so.2: failed to parse usr/lib64/libnss_nisplus.so.2: EOF
2021-09-01T09:17:50.396Z DEBUG Analysis error: unable to parse usr/lib64/libnssckbi.so: failed to parse usr/lib64/libnssckbi.so: EOF
2021-09-01T09:17:50.422Z DEBUG Analysis error: unable to parse usr/lib64/libp11-kit.so.0: failed to parse usr/lib64/libp11-kit.so.0: EOF
2021-09-01T09:17:50.446Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/jsf-impl/main/jsf-impl-2.3.14.SP04.jar"}
2021-09-01T09:17:50.451Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/codemodel-2.3.3-b02.jar"}
2021-09-01T09:17:50.454Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/istack-commons-runtime-3.0.10.jar"}
2021-09-01T09:17:50.455Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/istack-commons-tools-3.0.10.jar"}
2021-09-01T09:17:50.460Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/jaxb-jxc-2.3.3-b02.jar"}
2021-09-01T09:17:50.492Z DEBUG Analysis error: unable to parse usr/lib64/libpam.so.0: failed to parse usr/lib64/libpam.so.0: EOF
2021-09-01T09:17:50.499Z DEBUG Analysis error: unable to parse usr/lib64/libpam_misc.so.0: failed to parse usr/lib64/libpam_misc.so.0: EOF
2021-09-01T09:17:50.499Z DEBUG Analysis error: unable to parse usr/lib64/libpamc.so.0: failed to parse usr/lib64/libpamc.so.0: EOF
2021-09-01T09:17:50.499Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/jaxb-runtime-2.3.3-b02.jar"}
2021-09-01T09:17:50.500Z DEBUG Analysis error: unable to parse usr/lib64/libpanel.so.5: failed to parse usr/lib64/libpanel.so.5: EOF
2021-09-01T09:17:50.500Z DEBUG Analysis error: unable to parse usr/lib64/libpanelw.so.5: failed to parse usr/lib64/libpanelw.so.5: EOF
2021-09-01T09:17:50.502Z DEBUG Analysis error: unable to parse usr/lib64/libpcre.so.1: failed to parse usr/lib64/libpcre.so.1: EOF
2021-09-01T09:17:50.535Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/jaxb-xjc-2.3.3-b02.jar"}
2021-09-01T09:17:50.539Z DEBUG Analysis error: unable to parse usr/lib64/libpcre16.so.0: failed to parse usr/lib64/libpcre16.so.0: EOF
2021-09-01T09:17:50.539Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/relaxng-datatype-2.3.3-b02.jar"}
2021-09-01T09:17:50.549Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/rngom-2.3.3-b02.jar"}
2021-09-01T09:17:50.552Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/txw2-2.3.3-b02.jar"}
2021-09-01T09:17:50.578Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/xsom-2.3.3-b02.jar"}
2021-09-01T09:17:50.579Z DEBUG Analysis error: unable to parse usr/lib64/libpcre32.so.0: failed to parse usr/lib64/libpcre32.so.0: EOF
2021-09-01T09:17:50.607Z DEBUG Analysis error: unable to parse usr/lib64/libpcrecpp.so.0: failed to parse usr/lib64/libpcrecpp.so.0: EOF
2021-09-01T09:17:50.608Z DEBUG Analysis error: unable to parse usr/lib64/libpcreposix.so.0: failed to parse usr/lib64/libpcreposix.so.0: EOF
2021-09-01T09:17:50.613Z DEBUG Analysis error: unable to parse usr/lib64/libpopt.so.0: failed to parse usr/lib64/libpopt.so.0: EOF
2021-09-01T09:17:50.616Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/fastinfoset/main/FastInfoset-1.2.13.jar"}
2021-09-01T09:17:50.621Z DEBUG Analysis error: unable to parse usr/lib64/libprocps.so.4: failed to parse usr/lib64/libprocps.so.4: EOF
2021-09-01T09:17:50.627Z DEBUG Analysis error: unable to parse usr/lib64/libpth.so.20: failed to parse usr/lib64/libpth.so.20: EOF
2021-09-01T09:17:50.654Z DEBUG Analysis error: unable to parse usr/lib64/libpthread.so.0: failed to parse usr/lib64/libpthread.so.0: EOF
2021-09-01T09:17:50.654Z DEBUG Analysis error: unable to parse usr/lib64/libpwquality.so.1: failed to parse usr/lib64/libpwquality.so.1: EOF
2021-09-01T09:17:50.702Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/messaging/saaj/main/saaj-impl-1.4.1.SP1.jar"}
2021-09-01T09:17:50.717Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/messaging/saaj/main/stax-ex-1.8.3.jar"}
2021-09-01T09:17:50.719Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/gnu/getopt/main/java-getopt-1.0.13.jar"}
2021-09-01T09:17:50.723Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/agroal/main/agroal-api-1.3.jar"}
2021-09-01T09:17:50.723Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/agroal/main/agroal-narayana-1.3.jar"}
2021-09-01T09:17:50.729Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/agroal/main/agroal-pool-1.3.jar"}
2021-09-01T09:17:50.733Z DEBUG Analysis error: unable to parse usr/lib64/libqrencode.so.3: failed to parse usr/lib64/libqrencode.so.3: EOF
2021-09-01T09:17:50.737Z DEBUG Analysis error: unable to parse usr/lib64/libreadline.so.6: failed to parse usr/lib64/libreadline.so.6: EOF
2021-09-01T09:17:50.746Z DEBUG Analysis error: unable to parse usr/lib64/libresolv.so.2: failed to parse usr/lib64/libresolv.so.2: EOF
2021-09-01T09:17:50.746Z DEBUG Analysis error: unable to parse usr/lib64/librpm.so.3: failed to parse usr/lib64/librpm.so.3: EOF
2021-09-01T09:17:50.756Z DEBUG Analysis error: unable to parse usr/lib64/librpmbuild.so.3: failed to parse usr/lib64/librpmbuild.so.3: EOF
2021-09-01T09:17:50.760Z DEBUG Analysis error: unable to parse usr/lib64/librpmio.so.3: failed to parse usr/lib64/librpmio.so.3: EOF
2021-09-01T09:17:50.765Z DEBUG Analysis error: unable to parse usr/lib64/librpmsign.so.1: failed to parse usr/lib64/librpmsign.so.1: EOF
2021-09-01T09:17:50.769Z DEBUG Analysis error: unable to parse usr/lib64/libsasl2.so.3: failed to parse usr/lib64/libsasl2.so.3: EOF
2021-09-01T09:17:50.769Z DEBUG Analysis error: unable to parse usr/lib64/librt.so.1: failed to parse usr/lib64/librt.so.1: EOF
2021-09-01T09:17:50.797Z DEBUG Analysis error: unable to parse usr/lib64/libslapi-2.4.so.2: failed to parse usr/lib64/libslapi-2.4.so.2: EOF
2021-09-01T09:17:50.799Z DEBUG Analysis error: unable to parse usr/lib64/libsmartcols.so.1: failed to parse usr/lib64/libsmartcols.so.1: EOF
2021-09-01T09:17:50.812Z DEBUG Analysis error: unable to parse usr/lib64/libsqlite3.so.0: failed to parse usr/lib64/libsqlite3.so.0: EOF
2021-09-01T09:17:50.852Z DEBUG Analysis error: unable to parse usr/lib64/libssh2.so.1: failed to parse usr/lib64/libssh2.so.1: EOF
2021-09-01T09:17:50.869Z DEBUG Analysis error: unable to parse usr/lib64/libssl.so.10: failed to parse usr/lib64/libssl.so.10: EOF
2021-09-01T09:17:50.884Z DEBUG Analysis error: unable to parse usr/lib64/libstdc++.so.6: failed to parse usr/lib64/libstdc++.so.6: EOF
2021-09-01T09:17:50.900Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/jaegertracing/jaeger/main/jaeger-core-1.5.0.jar"}
2021-09-01T09:17:50.931Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/jaegertracing/jaeger/main/jaeger-thrift-1.5.0.jar"}
2021-09-01T09:17:50.940Z DEBUG Analysis error: unable to parse usr/lib64/libsystemd-daemon.so.0: failed to parse usr/lib64/libsystemd-daemon.so.0: EOF
2021-09-01T09:17:50.942Z DEBUG Analysis error: unable to parse usr/lib64/libsystemd-journal.so.0: failed to parse usr/lib64/libsystemd-journal.so.0: EOF
2021-09-01T09:17:50.942Z DEBUG Analysis error: unable to parse usr/lib64/libsystemd-id128.so.0: failed to parse usr/lib64/libsystemd-id128.so.0: EOF
2021-09-01T09:17:50.966Z DEBUG Analysis error: unable to parse usr/lib64/libsystemd-login.so.0: failed to parse usr/lib64/libsystemd-login.so.0: EOF
2021-09-01T09:17:50.973Z DEBUG Analysis error: unable to parse usr/lib64/libsystemd.so.0: failed to parse usr/lib64/libsystemd.so.0: EOF
2021-09-01T09:17:50.997Z DEBUG Analysis error: unable to parse usr/lib64/libtasn1.so.6: failed to parse usr/lib64/libtasn1.so.6: EOF
2021-09-01T09:17:51.019Z DEBUG Analysis error: unable to parse usr/lib64/libthread_db.so.1: failed to parse usr/lib64/libthread_db.so.1: EOF
2021-09-01T09:17:51.019Z DEBUG Analysis error: unable to parse usr/lib64/libtic.so.5: failed to parse usr/lib64/libtic.so.5: EOF
2021-09-01T09:17:51.020Z DEBUG Analysis error: unable to parse usr/lib64/libtinfo.so.5: failed to parse usr/lib64/libtinfo.so.5: EOF
2021-09-01T09:17:51.030Z DEBUG Analysis error: unable to parse usr/lib64/libudev.so.1: failed to parse usr/lib64/libudev.so.1: EOF
2021-09-01T09:17:51.053Z DEBUG Analysis error: unable to parse usr/lib64/libuser.so.1: failed to parse usr/lib64/libuser.so.1: EOF
2021-09-01T09:17:51.073Z DEBUG Analysis error: unable to parse usr/lib64/libustr-1.0.so.1: failed to parse usr/lib64/libustr-1.0.so.1: EOF
2021-09-01T09:17:51.082Z DEBUG Analysis error: unable to parse usr/lib64/libutempter.so.0: failed to parse usr/lib64/libutempter.so.0: EOF
2021-09-01T09:17:51.087Z DEBUG Analysis error: unable to parse usr/lib64/libutil.so.1: failed to parse usr/lib64/libutil.so.1: EOF
2021-09-01T09:17:51.087Z DEBUG Analysis error: unable to parse usr/lib64/libuuid.so.1: failed to parse usr/lib64/libuuid.so.1: EOF
2021-09-01T09:17:51.087Z DEBUG Analysis error: unable to parse usr/lib64/libverto.so.1: failed to parse usr/lib64/libverto.so.1: EOF
2021-09-01T09:17:51.088Z DEBUG Analysis error: unable to parse usr/lib64/libxml2.so.2: failed to parse usr/lib64/libxml2.so.2: EOF
2021-09-01T09:17:51.182Z DEBUG Analysis error: unable to parse usr/lib64/libz.so.1: failed to parse usr/lib64/libz.so.1: EOF
2021-09-01T09:17:51.248Z DEBUG Analysis error: unable to parse usr/lib64/p11-kit-proxy.so: failed to parse usr/lib64/p11-kit-proxy.so: EOF
2021-09-01T09:17:51.248Z DEBUG Analysis error: unable to parse usr/lib64/p11-kit-trust.so: failed to parse usr/lib64/p11-kit-trust.so: EOF
2021-09-01T09:17:51.257Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/UserString.py: failed to parse usr/lib64/python2.7/UserString.py: unrecognized executable format
2021-09-01T09:17:51.265Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/base64.py: failed to parse usr/lib64/python2.7/base64.py: unrecognized executable format
2021-09-01T09:17:51.277Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/cProfile.py: failed to parse usr/lib64/python2.7/cProfile.py: unrecognized executable format
2021-09-01T09:17:51.279Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/cgi.py: failed to parse usr/lib64/python2.7/cgi.py: unrecognized executable format
2021-09-01T09:17:51.304Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/ctypes/macholib/fetch_macholib: failed to parse usr/lib64/python2.7/ctypes/macholib/fetch_macholib: unrecognized executable format
2021-09-01T09:17:51.375Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/netty/main/netty-all-4.1.65.Final.jar"}
2021-09-01T09:17:51.380Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/opentelemetry/api/main/opentelemetry-api-0.16.0.jar"}
2021-09-01T09:17:51.383Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/opentelemetry/context/main/opentelemetry-context-0.16.0.jar"}
2021-09-01T09:17:51.383Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/opentracing/contrib/opentracing-interceptors/main/opentracing-interceptors-0.1.3.jar"}
2021-09-01T09:17:51.383Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/opentracing/contrib/opentracing-concurrent/main/opentracing-concurrent-0.4.0.jar"}
2021-09-01T09:17:51.384Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/opentracing/contrib/opentracing-jaxrs2/main/opentracing-jaxrs2-1.0.0.jar"}
2021-09-01T09:17:51.384Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/opentracing/contrib/opentracing-tracerresolver/main/opentracing-tracerresolver-0.1.8.jar"}
2021-09-01T09:17:51.384Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/opentracing/contrib/opentracing-web-servlet-filter/main/opentracing-web-servlet-filter-0.2.3.jar"}
2021-09-01T09:17:51.386Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/opentracing/opentracing-api/main/opentracing-api-0.33.0.jar"}
2021-09-01T09:17:51.386Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/opentracing/opentracing-noop/main/opentracing-noop-0.33.0.jar"}
2021-09-01T09:17:51.387Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/opentracing/opentracing-util/main/opentracing-util-0.33.0.jar"}
2021-09-01T09:17:51.478Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/reactivex/rxjava2/rxjava/main/rxjava-2.2.20.jar"}
2021-09-01T09:17:51.591Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/keyword.py: failed to parse usr/lib64/python2.7/keyword.py: unrecognized executable format
2021-09-01T09:17:51.695Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/lib2to3/pgen2/token.py: failed to parse usr/lib64/python2.7/lib2to3/pgen2/token.py: unrecognized executable format
2021-09-01T09:17:51.707Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/mimify.py: failed to parse usr/lib64/python2.7/mimify.py: unrecognized executable format
2021-09-01T09:17:51.723Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/pdb.py: failed to parse usr/lib64/python2.7/pdb.py: unrecognized executable format
2021-09-01T09:17:51.736Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/plat-linux2/regen: failed to parse usr/lib64/python2.7/plat-linux2/regen: unrecognized executable format
2021-09-01T09:17:51.736Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/platform.py: failed to parse usr/lib64/python2.7/platform.py: unrecognized executable format
2021-09-01T09:17:51.739Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/profile.py: failed to parse usr/lib64/python2.7/profile.py: unrecognized executable format
2021-09-01T09:17:51.742Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/pydoc.py: failed to parse usr/lib64/python2.7/pydoc.py: unrecognized executable format
2021-09-01T09:17:51.760Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/quopri.py: failed to parse usr/lib64/python2.7/quopri.py: unrecognized executable format
2021-09-01T09:17:51.809Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/reactivex/rxjava3/rxjava/main/rxjava-3.0.13.jar"}
2021-09-01T09:17:51.809Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/common/annotation/main/smallrye-common-annotation-1.5.0.jar"}
2021-09-01T09:17:51.809Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/common/classloader/main/smallrye-common-classloader-1.5.0.jar"}
2021-09-01T09:17:51.811Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/common/constraint/main/smallrye-common-constraint-1.5.0.jar"}
2021-09-01T09:17:51.812Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/common/expression/main/smallrye-common-expression-1.5.0.jar"}
2021-09-01T09:17:51.813Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/common/function/main/smallrye-common-function-1.5.0.jar"}
2021-09-01T09:17:51.815Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/config/main/smallrye-config-2.0.2.jar"}
2021-09-01T09:17:51.815Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/config/main/smallrye-config-common-2.0.2.jar"}
2021-09-01T09:17:51.823Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/config/main/smallrye-config-core-2.0.2.jar"}
2021-09-01T09:17:51.823Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/config/main/smallrye-config-source-file-system-2.0.2.jar"}
2021-09-01T09:17:51.826Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/fault-tolerance/main/smallrye-fault-tolerance-5.1.0.jar"}
2021-09-01T09:17:51.826Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/fault-tolerance/main/smallrye-fault-tolerance-api-5.1.0.jar"}
2021-09-01T09:17:51.830Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/fault-tolerance/main/smallrye-fault-tolerance-core-5.1.0.jar"}
2021-09-01T09:17:51.831Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/health/main/smallrye-health-3.0.2.jar"}
2021-09-01T09:17:51.835Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/jwt/main/smallrye-jwt-3.1.1.jar"}
2021-09-01T09:17:51.835Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/jwt/main/smallrye-jwt-cdi-extension-3.1.1.jar"}
2021-09-01T09:17:51.835Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/jwt/main/smallrye-jwt-common-3.1.1.jar"}
2021-09-01T09:17:51.836Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/jwt/main/smallrye-jwt-http-mechanism-3.1.1.jar"}
2021-09-01T09:17:51.841Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/metrics/main/smallrye-metrics-3.0.3.jar"}
2021-09-01T09:17:51.842Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/metrics/main/smallrye-metrics-api-3.0.3.jar"}
2021-09-01T09:17:51.854Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/openapi/main/smallrye-open-api-core-2.1.5.jar"}
2021-09-01T09:17:51.855Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/openapi/main/smallrye-open-api-jaxrs-2.1.5.jar"}
2021-09-01T09:17:51.855Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/opentracing/main/smallrye-opentracing-2.0.0.jar"}
2021-09-01T09:17:51.856Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/converters/api/main/smallrye-reactive-converter-api-2.1.1.jar"}
2021-09-01T09:17:51.860Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/messaging/connector/kafka/main/smallrye-reactive-messaging-kafka-3.0.0.jar"}
2021-09-01T09:17:51.872Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/messaging/main/smallrye-reactive-messaging-provider-3.0.0.jar"}
2021-09-01T09:17:51.902Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/mutiny/main/mutiny-0.14.0.jar"}
2021-09-01T09:17:51.910Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/mutiny/reactive-streams-operators/main/mutiny-reactive-streams-operators-0.14.0.jar"}
2021-09-01T09:17:51.945Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/smtpd.py: failed to parse usr/lib64/python2.7/smtpd.py: unrecognized executable format
2021-09-01T09:17:51.951Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/smtplib.py: failed to parse usr/lib64/python2.7/smtplib.py: unrecognized executable format
2021-09-01T09:17:51.970Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/mutiny/vertx-core/main/smallrye-mutiny-vertx-core-2.1.1.jar"}
2021-09-01T09:17:51.978Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/mutiny/vertx-kafka-client/main/smallrye-mutiny-vertx-kafka-client-2.1.1.jar"}
2021-09-01T09:17:51.978Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/mutiny/vertx-runtime/main/smallrye-mutiny-vertx-runtime-2.1.1.jar"}
2021-09-01T09:17:51.986Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/symbol.py: failed to parse usr/lib64/python2.7/symbol.py: unrecognized executable format
2021-09-01T09:17:51.989Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/tabnanny.py: failed to parse usr/lib64/python2.7/tabnanny.py: unrecognized executable format
2021-09-01T09:17:51.994Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/lib/security/cacerts: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/lib/security/cacerts: EOF
2021-09-01T09:17:52.020Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/token.py: failed to parse usr/lib64/python2.7/token.py: unrecognized executable format
2021-09-01T09:17:52.044Z DEBUG Analysis error: unable to parse usr/lib64/python2.7/uu.py: failed to parse usr/lib64/python2.7/uu.py: unrecognized executable format
2021-09-01T09:17:52.067Z DEBUG Analysis error: unable to parse usr/lib64/rtkaio/librt.so.1: failed to parse usr/lib64/rtkaio/librt.so.1: EOF
2021-09-01T09:17:52.068Z DEBUG Analysis error: unable to parse usr/lib64/sasl2/libanonymous.so: failed to parse usr/lib64/sasl2/libanonymous.so: EOF
2021-09-01T09:17:52.068Z DEBUG Analysis error: unable to parse usr/lib64/sasl2/libanonymous.so.3: failed to parse usr/lib64/sasl2/libanonymous.so.3: EOF
2021-09-01T09:17:52.069Z DEBUG Analysis error: unable to parse usr/lib64/sasl2/libsasldb.so: failed to parse usr/lib64/sasl2/libsasldb.so: EOF
2021-09-01T09:17:52.069Z DEBUG Analysis error: unable to parse usr/lib64/sasl2/libsasldb.so.3: failed to parse usr/lib64/sasl2/libsasldb.so.3: EOF
2021-09-01T09:17:52.083Z DEBUG Analysis error: unable to parse usr/lib64/security/pam_selinux_permit.so: failed to parse usr/lib64/security/pam_selinux_permit.so: EOF
2021-09-01T09:17:52.099Z DEBUG Analysis error: unable to parse usr/lib64/security/pam_unix_acct.so: failed to parse usr/lib64/security/pam_unix_acct.so: EOF
2021-09-01T09:17:52.099Z DEBUG Analysis error: unable to parse usr/lib64/security/pam_unix_auth.so: failed to parse usr/lib64/security/pam_unix_auth.so: EOF
2021-09-01T09:17:52.099Z DEBUG Analysis error: unable to parse usr/lib64/security/pam_unix_passwd.so: failed to parse usr/lib64/security/pam_unix_passwd.so: EOF
2021-09-01T09:17:52.099Z DEBUG Analysis error: unable to parse usr/lib64/security/pam_unix_session.so: failed to parse usr/lib64/security/pam_unix_session.so: EOF
2021-09-01T09:17:52.103Z DEBUG Analysis error: unable to parse usr/libexec/getconf/POSIX_V7_LP64_OFF64: failed to parse usr/libexec/getconf/POSIX_V7_LP64_OFF64: EOF
2021-09-01T09:17:52.103Z DEBUG Analysis error: unable to parse usr/libexec/getconf/XBS5_LP64_OFF64: failed to parse usr/libexec/getconf/XBS5_LP64_OFF64: EOF
2021-09-01T09:17:52.116Z DEBUG Analysis error: unable to parse usr/libexec/grepconf.sh: failed to parse usr/libexec/grepconf.sh: unrecognized executable format
2021-09-01T09:17:52.116Z DEBUG Analysis error: unable to parse usr/libexec/openldap/create-certdb.sh: failed to parse usr/libexec/openldap/create-certdb.sh: unrecognized executable format
2021-09-01T09:17:52.117Z DEBUG Analysis error: unable to parse usr/libexec/urlgrabber-ext-down: failed to parse usr/libexec/urlgrabber-ext-down: unrecognized executable format
2021-09-01T09:17:52.117Z DEBUG Analysis error: unable to parse usr/libexec/platform-python: failed to parse usr/libexec/platform-python: EOF
2021-09-01T09:17:52.117Z DEBUG Analysis error: unable to parse usr/libexec/p11-kit/trust-extract-compat: failed to parse usr/libexec/p11-kit/trust-extract-compat: unrecognized executable format
2021-09-01T09:17:52.118Z DEBUG Analysis error: unable to parse usr/sbin/addgnupghome: failed to parse usr/sbin/addgnupghome: unrecognized executable format
2021-09-01T09:17:52.119Z DEBUG Analysis error: unable to parse usr/sbin/adduser: failed to parse usr/sbin/adduser: EOF
2021-09-01T09:17:52.120Z DEBUG Analysis error: unable to parse usr/sbin/applygnupgdefaults: failed to parse usr/sbin/applygnupgdefaults: unrecognized executable format
2021-09-01T09:17:52.120Z DEBUG Analysis error: unable to parse usr/sbin/blkdeactivate: failed to parse usr/sbin/blkdeactivate: unrecognized executable format
2021-09-01T09:17:52.143Z DEBUG Analysis error: unable to parse usr/sbin/clock: failed to parse usr/sbin/clock: EOF
2021-09-01T09:17:52.144Z DEBUG Analysis error: unable to parse usr/sbin/cracklib-format: failed to parse usr/sbin/cracklib-format: unrecognized executable format
2021-09-01T09:17:52.144Z DEBUG Analysis error: unable to parse usr/sbin/create-cracklib-dict: failed to parse usr/sbin/create-cracklib-dict: unrecognized executable format
2021-09-01T09:17:52.145Z DEBUG Analysis error: unable to parse usr/sbin/depmod: failed to parse usr/sbin/depmod: EOF
2021-09-01T09:17:52.149Z DEBUG Analysis error: unable to parse usr/sbin/dmstats: failed to parse usr/sbin/dmstats: EOF
2021-09-01T09:17:52.149Z DEBUG Analysis error: unable to parse usr/sbin/dracut: failed to parse usr/sbin/dracut: EOF
2021-09-01T09:17:52.205Z DEBUG Analysis error: unable to parse usr/sbin/halt: failed to parse usr/sbin/halt: EOF
2021-09-01T09:17:52.209Z DEBUG Analysis error: unable to parse usr/sbin/iconvconfig.x86_64: failed to parse usr/sbin/iconvconfig.x86_64: EOF
2021-09-01T09:17:52.209Z DEBUG Analysis error: unable to parse usr/sbin/insmod: failed to parse usr/sbin/insmod: EOF
2021-09-01T09:17:52.209Z DEBUG Analysis error: unable to parse usr/sbin/init: failed to parse usr/sbin/init: EOF
2021-09-01T09:17:52.282Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/undertow/core/main/undertow-core-2.2.8.Final.jar"}
2021-09-01T09:17:52.284Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/undertow/js/main/undertow-js-1.0.2.Final.jar"}
2021-09-01T09:17:52.309Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/undertow/jsp/main/jastow-2.0.9.Final.jar"}
2021-09-01T09:17:52.332Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/undertow/servlet/main/undertow-servlet-2.2.8.Final.jar"}
2021-09-01T09:17:52.339Z DEBUG Analysis error: unable to parse usr/sbin/lsmod: failed to parse usr/sbin/lsmod: EOF
2021-09-01T09:17:52.339Z DEBUG Analysis error: unable to parse usr/sbin/mkdict: failed to parse usr/sbin/mkdict: EOF
2021-09-01T09:17:52.343Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/undertow/websocket/main/undertow-websockets-jsr-2.2.8.Final.jar"}
2021-09-01T09:17:52.347Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/vertx/client/kafka/main/vertx-kafka-client-4.0.2.jar"}
2021-09-01T09:17:52.376Z DEBUG Analysis error: unable to parse usr/sbin/modinfo: failed to parse usr/sbin/modinfo: EOF
2021-09-01T09:17:52.376Z DEBUG Analysis error: unable to parse usr/sbin/modprobe: failed to parse usr/sbin/modprobe: EOF
2021-09-01T09:17:52.386Z DEBUG Analysis error: unable to parse usr/sbin/packer: failed to parse usr/sbin/packer: EOF
2021-09-01T09:17:52.391Z DEBUG Analysis error: unable to parse usr/sbin/poweroff: failed to parse usr/sbin/poweroff: EOF
2021-09-01T09:17:52.392Z DEBUG Analysis error: unable to parse usr/sbin/ping6: failed to parse usr/sbin/ping6: EOF
2021-09-01T09:17:52.406Z DEBUG Analysis error: unable to parse usr/sbin/reboot: failed to parse usr/sbin/reboot: EOF
2021-09-01T09:17:52.417Z DEBUG Analysis error: unable to parse usr/sbin/rmmod: failed to parse usr/sbin/rmmod: EOF
2021-09-01T09:17:52.420Z DEBUG Analysis error: unable to parse usr/sbin/runlevel: failed to parse usr/sbin/runlevel: EOF
2021-09-01T09:17:52.434Z DEBUG Analysis error: unable to parse usr/sbin/shutdown: failed to parse usr/sbin/shutdown: EOF
2021-09-01T09:17:52.486Z DEBUG Analysis error: unable to parse usr/sbin/telinit: failed to parse usr/sbin/telinit: EOF
2021-09-01T09:17:52.486Z DEBUG Analysis error: unable to parse usr/sbin/tracepath: failed to parse usr/sbin/tracepath: EOF
2021-09-01T09:17:52.486Z DEBUG Analysis error: unable to parse usr/sbin/udevadm: failed to parse usr/sbin/udevadm: EOF
2021-09-01T09:17:52.486Z DEBUG Analysis error: unable to parse usr/sbin/tracepath6: failed to parse usr/sbin/tracepath6: EOF
2021-09-01T09:17:52.491Z DEBUG Analysis error: unable to parse usr/sbin/update-alternatives: failed to parse usr/sbin/update-alternatives: EOF
2021-09-01T09:17:52.497Z DEBUG Analysis error: unable to parse usr/sbin/vigr: failed to parse usr/sbin/vigr: EOF
2021-09-01T09:17:52.499Z DEBUG Analysis error: unable to parse usr/sbin/weak-modules: failed to parse usr/sbin/weak-modules: unrecognized executable format
2021-09-01T09:17:52.500Z DEBUG Analysis error: unable to parse usr/sbin/yumdb: failed to parse usr/sbin/yumdb: unrecognized executable format
2021-09-01T09:17:52.500Z DEBUG Analysis error: unable to parse usr/sbin/yum-complete-transaction: failed to parse usr/sbin/yum-complete-transaction: unrecognized executable format
2021-09-01T09:17:52.505Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/io/vertx/core/main/vertx-core-4.0.2.jar"}
2021-09-01T09:17:52.507Z DEBUG Analysis error: unable to parse usr/share/bash-completion/completions/runuser: failed to parse usr/share/bash-completion/completions/runuser: EOF
2021-09-01T09:17:52.511Z DEBUG Analysis error: unable to parse usr/share/bash-completion/completions/yummain.py: failed to parse usr/share/bash-completion/completions/yummain.py: EOF
2021-09-01T09:17:52.656Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/activation/api/main/jakarta.activation-1.2.2.jar"}
2021-09-01T09:17:52.659Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/annotation/api/main/jboss-annotations-api_1.3_spec-2.0.1.Final.jar"}
2021-09-01T09:17:52.662Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/batch/api/main/jboss-batch-api_1.0_spec-2.0.0.Final.jar"}
2021-09-01T09:17:52.664Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/ejb/api/main/jboss-ejb-api_3.2_spec-2.0.0.Final.jar"}
2021-09-01T09:17:52.669Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/el/api/main/jboss-el-api_3.0_spec-2.0.0.Final.jar"}
2021-09-01T09:17:52.674Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/enterprise/api/main/jakarta.enterprise.cdi-api-2.0.2.jar"}
2021-09-01T09:17:52.681Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/enterprise/concurrent/api/main/jboss-concurrency-api_1.0_spec-2.0.0.Final.jar"}
2021-09-01T09:17:52.727Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/faces/api/main/jboss-jsf-api_2.3_spec-3.0.0.SP04.jar"}
2021-09-01T09:17:52.727Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/inject/api/main/jakarta.inject-api-1.0.3.jar"}
2021-09-01T09:17:52.729Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/interceptor/api/main/jboss-interceptors-api_1.2_spec-2.0.0.Final.jar"}
2021-09-01T09:17:52.731Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/jms/api/main/jboss-jms-api_2.0_spec-2.0.0.Final.jar"}
2021-09-01T09:17:52.735Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/json/api/main/jakarta.json-api-1.1.6.jar"}
2021-09-01T09:17:52.736Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/json/bind/api/main/jakarta.json.bind-api-1.0.2.jar"}
2021-09-01T09:17:52.736Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/jws/api/main/jsr181-api-1.0-MR1.jar"}
2021-09-01T09:17:52.767Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/mail/api/main/jakarta.mail-1.6.6.jar"}
2021-09-01T09:17:52.768Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/management/j2ee/api/main/jboss-j2eemgmt-api_1.1_spec-2.0.0.Final.jar"}
2021-09-01T09:17:52.995Z DEBUG Analysis error: unable to parse usr/share/dbus-1/services/org.freedesktop.systemd1.service: failed to parse usr/share/dbus-1/services/org.freedesktop.systemd1.service: EOF
2021-09-01T09:17:52.995Z DEBUG Analysis error: unable to parse usr/share/file/magic: failed to parse usr/share/file/magic: EOF
2021-09-01T09:17:52.996Z DEBUG Analysis error: unable to parse usr/share/gcc-4.8.5: failed to parse usr/share/gcc-4.8.5: EOF
2021-09-01T09:17:53.211Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/orb/api/main/openjdk-orb-8.1.5.Final.jar"}
2021-09-01T09:17:53.217Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/persistence/api/main/jakarta.persistence-api-2.2.3.jar"}
2021-09-01T09:17:53.218Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/resource/api/main/jboss-connector-api_1.7_spec-2.0.0.Final.jar"}
2021-09-01T09:17:53.220Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/security/auth/message/api/main/jboss-jaspi-api_1.1_spec-2.0.1.Final.jar"}
2021-09-01T09:17:53.221Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/security/enterprise/api/main/jakarta.security.enterprise-api-1.0.2.jar"}
2021-09-01T09:17:53.225Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/security/jacc/api/main/jboss-jacc-api_1.5_spec-2.0.0.Final.jar"}
2021-09-01T09:17:53.227Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/servlet/api/main/jboss-servlet-api_4.0_spec-2.0.0.Final.jar"}
2021-09-01T09:17:53.229Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/servlet/jsp/api/main/jboss-jsp-api_2.3_spec-2.0.0.Final.jar"}
2021-09-01T09:17:53.231Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/servlet/jstl/api/main/taglibs-standard-compat-1.2.6-RC1.jar"}
2021-09-01T09:17:53.236Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/servlet/jstl/api/main/taglibs-standard-impl-1.2.6-RC1.jar"}
2021-09-01T09:17:53.237Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/servlet/jstl/api/main/taglibs-standard-spec-1.2.6-RC1.jar"}
2021-09-01T09:17:53.237Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/transaction/api/main/jboss-transaction-api_1.3_spec-2.0.0.Final.jar"}
2021-09-01T09:17:53.240Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/validation/api/main/jakarta.validation-api-2.0.2.jar"}
2021-09-01T09:17:53.243Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/websocket/api/main/jboss-websocket-api_1.1_spec-2.0.0.Final.jar"}
2021-09-01T09:17:53.249Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/ws/rs/api/main/jboss-jaxrs-api_2.1_spec-2.0.1.Final.jar"}
2021-09-01T09:17:53.258Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/wsdl4j/api/main/wsdl4j-1.6.3.jar"}
2021-09-01T09:17:53.262Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/xml/bind/api/main/jboss-jaxb-api_2.3_spec-2.0.1.Final.jar"}
2021-09-01T09:17:53.263Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/xml/rpc/api/main/jboss-jaxrpc-api_1.1_spec-2.0.0.Final.jar"}
2021-09-01T09:17:53.265Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/xml/soap/api/main/jboss-saaj-api_1.4_spec-1.0.2.Final.jar"}
2021-09-01T09:17:53.270Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/javax/xml/ws/api/main/jboss-jaxws-api_2.3_spec-2.0.0.Final.jar"}
2021-09-01T09:17:53.417Z DEBUG Analysis error: unable to parse usr/share/licenses/device-mapper-libs-1.02.164/COPYING: failed to parse usr/share/licenses/device-mapper-libs-1.02.164/COPYING: unrecognized executable format
2021-09-01T09:17:53.417Z DEBUG Analysis error: unable to parse usr/share/licenses/device-mapper-libs-1.02.164/COPYING.LIB: failed to parse usr/share/licenses/device-mapper-libs-1.02.164/COPYING.LIB: unrecognized executable format
2021-09-01T09:17:53.430Z DEBUG Analysis error: unable to parse usr/share/magic: failed to parse usr/share/magic: EOF
2021-09-01T09:17:53.492Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/lib/tzdb.dat: failed to parse usr/lib/jvm/java-11-openjdk-11.0.8.10-0.el7_8.x86_64/lib/tzdb.dat: EOF
2021-09-01T09:17:53.496Z DEBUG Analysis error: unable to parse usr/lib/jvm/jre: failed to parse usr/lib/jvm/jre: EOF
2021-09-01T09:17:53.496Z DEBUG Analysis error: unable to parse usr/lib/jvm/jre-11: failed to parse usr/lib/jvm/jre-11: EOF
2021-09-01T09:17:53.496Z DEBUG Analysis error: unable to parse usr/lib/jvm/java-openjdk: failed to parse usr/lib/jvm/java-openjdk: EOF
2021-09-01T09:17:53.496Z DEBUG Analysis error: unable to parse usr/lib/jvm/jre-11-openjdk: failed to parse usr/lib/jvm/jre-11-openjdk: EOF
2021-09-01T09:17:53.496Z DEBUG Analysis error: unable to parse usr/lib/jvm/jre-11-openjdk-11.0.8.10-0.el7_8.x86_64: failed to parse usr/lib/jvm/jre-11-openjdk-11.0.8.10-0.el7_8.x86_64: EOF
2021-09-01T09:17:53.496Z DEBUG Analysis error: unable to parse usr/lib64/libICE.so.6: failed to parse usr/lib64/libICE.so.6: EOF
2021-09-01T09:17:53.496Z DEBUG Analysis error: unable to parse usr/lib/jvm/jre-openjdk: failed to parse usr/lib/jvm/jre-openjdk: EOF
2021-09-01T09:17:53.499Z DEBUG Analysis error: unable to parse usr/lib64/libSM.so.6: failed to parse usr/lib64/libSM.so.6: EOF
2021-09-01T09:17:53.501Z DEBUG Analysis error: unable to parse usr/lib64/libX11.so.6: failed to parse usr/lib64/libX11.so.6: EOF
2021-09-01T09:17:53.501Z DEBUG Analysis error: unable to parse usr/lib64/libX11-xcb.so.1: failed to parse usr/lib64/libX11-xcb.so.1: EOF
2021-09-01T09:17:53.504Z DEBUG Analysis error: unable to parse usr/share/redhat-release: failed to parse usr/share/redhat-release: EOF
2021-09-01T09:17:53.508Z DEBUG Analysis error: unable to parse usr/share/yum-cli/callback.py: failed to parse usr/share/yum-cli/callback.py: unrecognized executable format
2021-09-01T09:17:53.516Z DEBUG Analysis error: unable to parse usr/share/yum-cli/completion-helper.py: failed to parse usr/share/yum-cli/completion-helper.py: unrecognized executable format
2021-09-01T09:17:53.516Z DEBUG Analysis error: unable to parse usr/share/yum-cli/cli.py: failed to parse usr/share/yum-cli/cli.py: unrecognized executable format
2021-09-01T09:17:53.516Z DEBUG Analysis error: unable to parse usr/share/yum-cli/output.py: failed to parse usr/share/yum-cli/output.py: unrecognized executable format
2021-09-01T09:17:53.516Z DEBUG Analysis error: unable to parse usr/share/yum-cli/shell.py: failed to parse usr/share/yum-cli/shell.py: unrecognized executable format
2021-09-01T09:17:53.517Z DEBUG Analysis error: unable to parse usr/share/yum-cli/utils.py: failed to parse usr/share/yum-cli/utils.py: unrecognized executable format
2021-09-01T09:17:53.518Z DEBUG Analysis error: unable to parse usr/share/yum-cli/yumcommands.py: failed to parse usr/share/yum-cli/yumcommands.py: unrecognized executable format
2021-09-01T09:17:53.521Z DEBUG Analysis error: unable to parse usr/share/yum-cli/yummain.py: failed to parse usr/share/yum-cli/yummain.py: unrecognized executable format
2021-09-01T09:17:53.565Z DEBUG Analysis error: unable to parse usr/lib64/libXau.so.6: failed to parse usr/lib64/libXau.so.6: EOF
2021-09-01T09:17:53.566Z DEBUG Analysis error: unable to parse usr/lib64/libXext.so.6: failed to parse usr/lib64/libXext.so.6: EOF
2021-09-01T09:17:53.566Z DEBUG Analysis error: unable to parse usr/tmp: failed to parse usr/tmp: EOF
2021-09-01T09:17:53.568Z DEBUG Analysis error: unable to parse usr/lib64/libXi.so.6: failed to parse usr/lib64/libXi.so.6: EOF
2021-09-01T09:17:53.570Z DEBUG Analysis error: unable to parse usr/lib64/libXrender.so.1: failed to parse usr/lib64/libXrender.so.1: EOF
2021-09-01T09:17:53.572Z DEBUG Analysis error: unable to parse usr/lib64/libXtst.so.6: failed to parse usr/lib64/libXtst.so.6: EOF
2021-09-01T09:17:53.576Z DEBUG Analysis error: unable to parse usr/lib64/libasound.so.2: failed to parse usr/lib64/libasound.so.2: EOF
2021-09-01T09:17:53.647Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/net/bytebuddy/main/byte-buddy-1.9.11.jar"}
2021-09-01T09:17:53.647Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/net/jcip/main/jcip-annotations-1.0.jar"}
2021-09-01T09:17:53.660Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/nu/xom/main/xom-1.3.7.jar"}
2021-09-01T09:17:53.671Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/aesh/main/aesh-2.4.jar"}
2021-09-01T09:17:53.675Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/aesh/main/aesh-extensions-1.8.jar"}
2021-09-01T09:17:53.693Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/aesh/main/readline-2.2.jar"}
2021-09-01T09:17:53.713Z DEBUG Analysis error: unable to parse usr/lib64/libavahi-client.so.3: failed to parse usr/lib64/libavahi-client.so.3: EOF
2021-09-01T09:17:53.715Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/antlr/main/antlr-2.7.7.jar"}
2021-09-01T09:17:53.716Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/journal/main/activemq-artemis-native-1.0.2.jar"}
2021-09-01T09:17:53.729Z DEBUG Analysis error: unable to parse usr/lib64/libavahi-common.so.3: failed to parse usr/lib64/libavahi-common.so.3: EOF
2021-09-01T09:17:53.747Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/journal/main/artemis-commons-2.16.0.jar"}
2021-09-01T09:17:53.753Z DEBUG Analysis error: unable to parse usr/lib64/libfontconfig.so.1: failed to parse usr/lib64/libfontconfig.so.1: EOF
2021-09-01T09:17:53.765Z DEBUG Analysis error: unable to parse usr/lib64/libfontenc.so.1: failed to parse usr/lib64/libfontenc.so.1: EOF
2021-09-01T09:17:53.766Z DEBUG Analysis error: unable to parse usr/lib64/libfreetype.so.6: failed to parse usr/lib64/libfreetype.so.6: EOF
2021-09-01T09:17:53.777Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/journal/main/artemis-journal-2.16.0.jar"}
2021-09-01T09:17:53.787Z DEBUG Analysis error: unable to parse usr/lib64/libgif.so.4: failed to parse usr/lib64/libgif.so.4: EOF
2021-09-01T09:17:53.789Z DEBUG Analysis error: unable to parse usr/lib64/libjpeg.so.62: failed to parse usr/lib64/libjpeg.so.62: EOF
2021-09-01T09:17:53.794Z DEBUG Analysis error: unable to parse usr/lib64/libpcsclite.so.1: failed to parse usr/lib64/libpcsclite.so.1: EOF
2021-09-01T09:17:53.795Z DEBUG Analysis error: unable to parse usr/lib64/libpng15.so.15: failed to parse usr/lib64/libpng15.so.15: EOF
2021-09-01T09:17:53.798Z DEBUG Analysis error: unable to parse usr/lib64/libsctp.so.1: failed to parse usr/lib64/libsctp.so.1: EOF
2021-09-01T09:17:53.798Z DEBUG Analysis error: unable to parse usr/lib64/libungif.so.4: failed to parse usr/lib64/libungif.so.4: EOF
2021-09-01T09:17:53.798Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-composite.so.0: failed to parse usr/lib64/libxcb-composite.so.0: EOF
2021-09-01T09:17:53.798Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-damage.so.0: failed to parse usr/lib64/libxcb-damage.so.0: EOF
2021-09-01T09:17:53.798Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-dpms.so.0: failed to parse usr/lib64/libxcb-dpms.so.0: EOF
2021-09-01T09:17:53.798Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-dri2.so.0: failed to parse usr/lib64/libxcb-dri2.so.0: EOF
2021-09-01T09:17:53.800Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-dri3.so.0: failed to parse usr/lib64/libxcb-dri3.so.0: EOF
2021-09-01T09:17:53.800Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-glx.so.0: failed to parse usr/lib64/libxcb-glx.so.0: EOF
2021-09-01T09:17:53.802Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-present.so.0: failed to parse usr/lib64/libxcb-present.so.0: EOF
2021-09-01T09:17:53.802Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-randr.so.0: failed to parse usr/lib64/libxcb-randr.so.0: EOF
2021-09-01T09:17:53.803Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-record.so.0: failed to parse usr/lib64/libxcb-record.so.0: EOF
2021-09-01T09:17:53.803Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-render.so.0: failed to parse usr/lib64/libxcb-render.so.0: EOF
2021-09-01T09:17:53.804Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-res.so.0: failed to parse usr/lib64/libxcb-res.so.0: EOF
2021-09-01T09:17:53.804Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-screensaver.so.0: failed to parse usr/lib64/libxcb-screensaver.so.0: EOF
2021-09-01T09:17:53.805Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-shape.so.0: failed to parse usr/lib64/libxcb-shape.so.0: EOF
2021-09-01T09:17:53.805Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-shm.so.0: failed to parse usr/lib64/libxcb-shm.so.0: EOF
2021-09-01T09:17:53.805Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-sync.so.1: failed to parse usr/lib64/libxcb-sync.so.1: EOF
2021-09-01T09:17:53.806Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-xevie.so.0: failed to parse usr/lib64/libxcb-xevie.so.0: EOF
2021-09-01T09:17:53.806Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-xf86dri.so.0: failed to parse usr/lib64/libxcb-xf86dri.so.0: EOF
2021-09-01T09:17:53.806Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-xfixes.so.0: failed to parse usr/lib64/libxcb-xfixes.so.0: EOF
2021-09-01T09:17:53.807Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-xinerama.so.0: failed to parse usr/lib64/libxcb-xinerama.so.0: EOF
2021-09-01T09:17:53.808Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-xinput.so.0: failed to parse usr/lib64/libxcb-xinput.so.0: EOF
2021-09-01T09:17:53.809Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-xkb.so.1: failed to parse usr/lib64/libxcb-xkb.so.1: EOF
2021-09-01T09:17:53.811Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-xselinux.so.0: failed to parse usr/lib64/libxcb-xselinux.so.0: EOF
2021-09-01T09:17:53.812Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-xtest.so.0: failed to parse usr/lib64/libxcb-xtest.so.0: EOF
2021-09-01T09:17:53.812Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-xv.so.0: failed to parse usr/lib64/libxcb-xv.so.0: EOF
2021-09-01T09:17:53.812Z DEBUG Analysis error: unable to parse usr/lib64/libxcb-xvmc.so.0: failed to parse usr/lib64/libxcb-xvmc.so.0: EOF
2021-09-01T09:17:53.813Z DEBUG Analysis error: unable to parse usr/lib64/libxcb.so.1: failed to parse usr/lib64/libxcb.so.1: EOF
2021-09-01T09:17:53.815Z DEBUG Analysis error: unable to parse usr/lib64/lksctp-tools/libwithsctp.so.1: failed to parse usr/lib64/lksctp-tools/libwithsctp.so.1: EOF
2021-09-01T09:17:53.815Z DEBUG Analysis error: unable to parse usr/libexec/copy_jdk_configs_fixFiles.sh: failed to parse usr/libexec/copy_jdk_configs_fixFiles.sh: unrecognized executable format
2021-09-01T09:17:53.889Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-cli-2.16.0.jar"}
2021-09-01T09:17:54.075Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-core-client-2.16.0.jar"}
2021-09-01T09:17:54.075Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-dto-2.16.0.jar"}
2021-09-01T09:17:54.076Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-hqclient-protocol-2.16.0.jar"}
2021-09-01T09:17:54.080Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-jdbc-store-2.16.0.jar"}
2021-09-01T09:17:54.090Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-jms-client-2.16.0.jar"}
2021-09-01T09:17:54.095Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-jms-server-2.16.0.jar"}
2021-09-01T09:17:54.098Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-selector-2.16.0.jar"}
2021-09-01T09:17:54.195Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-server-2.16.0.jar"}
2021-09-01T09:17:54.195Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-service-extensions-2.16.0.jar"}
2021-09-01T09:17:54.196Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-tools-2.16.0.jar"}
2021-09-01T09:17:54.209Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/protocol/amqp/main/artemis-amqp-protocol-2.16.0.jar"}
2021-09-01T09:17:54.212Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/protocol/hornetq/main/artemis-hornetq-protocol-2.16.0.jar"}
2021-09-01T09:17:54.221Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/protocol/stomp/main/artemis-stomp-protocol-2.16.0.jar"}
2021-09-01T09:17:54.242Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/ra/main/artemis-ra-2.16.0.jar"}
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jar.1.gz: failed to parse usr/share/man/man1/jar.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jarsigner.1.gz: failed to parse usr/share/man/man1/jarsigner.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/java.1.gz: failed to parse usr/share/man/man1/java.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/javac.1.gz: failed to parse usr/share/man/man1/javac.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/alt-java.1.gz: failed to parse usr/share/man/man1/alt-java.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/javadoc.1.gz: failed to parse usr/share/man/man1/javadoc.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jcmd.1.gz: failed to parse usr/share/man/man1/jcmd.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jdeps.1.gz: failed to parse usr/share/man/man1/jdeps.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jdb.1.gz: failed to parse usr/share/man/man1/jdb.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jconsole.1.gz: failed to parse usr/share/man/man1/jconsole.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/javap.1.gz: failed to parse usr/share/man/man1/javap.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jinfo.1.gz: failed to parse usr/share/man/man1/jinfo.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jjs.1.gz: failed to parse usr/share/man/man1/jjs.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jmap.1.gz: failed to parse usr/share/man/man1/jmap.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jps.1.gz: failed to parse usr/share/man/man1/jps.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jrunscript.1.gz: failed to parse usr/share/man/man1/jrunscript.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jstack.1.gz: failed to parse usr/share/man/man1/jstack.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jstat.1.gz: failed to parse usr/share/man/man1/jstat.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/keytool.1.gz: failed to parse usr/share/man/man1/keytool.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/jstatd.1.gz: failed to parse usr/share/man/man1/jstatd.1.gz: EOF
2021-09-01T09:17:54.256Z DEBUG Analysis error: unable to parse usr/share/man/man1/pack200.1.gz: failed to parse usr/share/man/man1/pack200.1.gz: EOF
2021-09-01T09:17:54.257Z DEBUG Analysis error: unable to parse usr/share/man/man1/rmid.1.gz: failed to parse usr/share/man/man1/rmid.1.gz: EOF
2021-09-01T09:17:54.257Z DEBUG Analysis error: unable to parse usr/share/man/man1/rmiregistry.1.gz: failed to parse usr/share/man/man1/rmiregistry.1.gz: EOF
2021-09-01T09:17:54.257Z DEBUG Analysis error: unable to parse usr/share/man/man1/serialver.1.gz: failed to parse usr/share/man/man1/serialver.1.gz: EOF
2021-09-01T09:17:54.257Z DEBUG Analysis error: unable to parse usr/share/man/man1/unpack200.1.gz: failed to parse usr/share/man/man1/unpack200.1.gz: EOF
2021-09-01T09:17:54.257Z DEBUG Analysis error: unable to parse usr/share/man/man1/rmic.1.gz: failed to parse usr/share/man/man1/rmic.1.gz: EOF
2021-09-01T09:17:54.257Z DEBUG Analysis error: unable to parse usr/share/systemtap/tapset/x86_64/hotspot11.0.8.10-0.el7_8.x86_64.stp: failed to parse usr/share/systemtap/tapset/x86_64/hotspot11.0.8.10-0.el7_8.x86_64.stp: EOF
2021-09-01T09:17:54.257Z DEBUG Analysis error: unable to parse usr/share/systemtap/tapset/x86_64/hotspot_gc11.0.8.10-0.el7_8.x86_64.stp: failed to parse usr/share/systemtap/tapset/x86_64/hotspot_gc11.0.8.10-0.el7_8.x86_64.stp: EOF
2021-09-01T09:17:54.257Z DEBUG Analysis error: unable to parse usr/share/systemtap/tapset/x86_64/hotspot_jni11.0.8.10-0.el7_8.x86_64.stp: failed to parse usr/share/systemtap/tapset/x86_64/hotspot_jni11.0.8.10-0.el7_8.x86_64.stp: EOF
2021-09-01T09:17:54.257Z DEBUG Analysis error: unable to parse usr/share/systemtap/tapset/x86_64/jstack11.0.8.10-0.el7_8.x86_64.stp: failed to parse usr/share/systemtap/tapset/x86_64/jstack11.0.8.10-0.el7_8.x86_64.stp: EOF
2021-09-01T09:17:54.332Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/avro/main/avro-1.7.6.jar"}
2021-09-01T09:17:54.360Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/beanutils/main/commons-beanutils-1.9.4.jar"}
2021-09-01T09:17:54.364Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/cli/main/commons-cli-1.4.jar"}
2021-09-01T09:17:54.405Z DEBUG Analysis error: unable to parse var/lock: failed to parse var/lock: EOF
2021-09-01T09:17:54.405Z DEBUG Analysis error: unable to parse var/run: failed to parse var/run: EOF
2021-09-01T09:17:54.405Z DEBUG Analysis error: unable to parse var/mail: failed to parse var/mail: EOF
2021-09-01T09:17:54.454Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/codec/main/commons-codec-1.15.jar"}
2021-09-01T09:17:54.493Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/collections/main/commons-collections-3.2.2.jar"}
2021-09-01T09:17:54.504Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/io/main/commons-io-2.5.jar"}
2021-09-01T09:17:54.519Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/lang/main/commons-lang-2.6.jar"}
2021-09-01T09:17:54.542Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/lang3/main/commons-lang3-3.11.jar"}
2021-09-01T09:17:54.543Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-bindings-coloc-3.3.10.jar"}
2021-09-01T09:17:54.548Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-bindings-soap-3.3.10.jar"}
2021-09-01T09:17:54.548Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-bindings-xml-3.3.10.jar"}
2021-09-01T09:17:54.557Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-databinding-aegis-3.3.10.jar"}
2021-09-01T09:17:54.568Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-databinding-jaxb-3.3.10.jar"}
2021-09-01T09:17:54.570Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-features-clustering-3.3.10.jar"}
2021-09-01T09:17:54.586Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-frontend-jaxws-3.3.10.jar"}
2021-09-01T09:17:54.589Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-frontend-simple-3.3.10.jar"}
2021-09-01T09:17:54.592Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-management-3.3.10.jar"}
2021-09-01T09:17:54.594Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-security-3.3.10.jar"}
2021-09-01T09:17:54.595Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-security-saml-3.3.10.jar"}
2021-09-01T09:17:54.610Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-transports-http-3.3.10.jar"}
2021-09-01T09:17:54.612Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-transports-http-hc-3.3.10.jar"}
2021-09-01T09:17:54.615Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-transports-jms-3.3.10.jar"}
2021-09-01T09:17:54.615Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-transports-local-3.3.10.jar"}
2021-09-01T09:17:54.618Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-ws-addr-3.3.10.jar"}
2021-09-01T09:17:54.620Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-ws-mex-3.3.10.jar"}
2021-09-01T09:17:54.662Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-ws-policy-3.3.10.jar"}
2021-09-01T09:17:54.681Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-ws-rm-3.3.10.jar"}
2021-09-01T09:17:54.715Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-wsdl-3.3.10.jar"}
2021-09-01T09:17:54.719Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-services-ws-discovery-api-3.3.10.jar"}
2021-09-01T09:17:54.724Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-common-3.3.10.jar"}
2021-09-01T09:17:54.729Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-java2ws-3.3.10.jar"}
2021-09-01T09:17:54.731Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-validator-3.3.10.jar"}
2021-09-01T09:17:54.733Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-wsdlto-core-3.3.10.jar"}
2021-09-01T09:17:54.734Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-wsdlto-databinding-jaxb-3.3.10.jar"}
2021-09-01T09:17:54.739Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-wsdlto-frontend-jaxws-3.3.10.jar"}
2021-09-01T09:17:54.739Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-boolean-3.3.1.jar"}
2021-09-01T09:17:54.739Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-bug986-3.3.1.jar"}
2021-09-01T09:17:54.740Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-dv-3.3.1.jar"}
2021-09-01T09:17:54.741Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-runtime-3.3.1.jar"}
2021-09-01T09:17:54.742Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-ts-3.3.1.jar"}
2021-09-01T09:17:54.786Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/main/cxf-core-3.3.10.jar"}
2021-09-01T09:17:54.787Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/main/cxf-rt-features-logging-3.3.10.jar"}
2021-09-01T09:17:54.797Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/services-sts/main/cxf-services-sts-core-3.3.10.jar"}
2021-09-01T09:17:54.819Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/ws-security/main/cxf-rt-ws-security-3.3.10.jar"}
2021-09-01T09:17:54.844Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/httpcomponents/core/main/httpclient-4.5.13.jar"}
2021-09-01T09:17:54.852Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/httpcomponents/core/main/httpcore-4.4.14.jar"}
2021-09-01T09:17:54.857Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/httpcomponents/main/httpasyncclient-4.1.4.jar"}
2021-09-01T09:17:54.868Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/httpcomponents/main/httpcore-nio-4.4.14.jar"}
2021-09-01T09:17:54.868Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/httpcomponents/main/httpmime-4.5.13.jar"}
2021-09-01T09:17:54.878Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/james/mime4j/main/apache-mime4j-0.6.jar"}
2021-09-01T09:17:55.031Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/kafka/client/main/kafka-clients-2.7.0.jar"}
2021-09-01T09:17:55.041Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/logging/log4j/api/main/log4j-api-2.14.1.jar"}
2021-09-01T09:17:55.052Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/internal/main/lucene-backward-codecs-5.5.5.jar"}
2021-09-01T09:17:55.056Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/internal/main/lucene-misc-5.5.5.jar"}
2021-09-01T09:17:55.093Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/main/lucene-analyzers-common-5.5.5.jar"}
2021-09-01T09:17:55.180Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/main/lucene-core-5.5.5.jar"}
2021-09-01T09:17:55.274Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/main/lucene-facet-5.5.5.jar"}
2021-09-01T09:17:55.279Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/main/lucene-queries-5.5.5.jar"}
2021-09-01T09:17:55.323Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/main/lucene-queryparser-5.5.5.jar"}
2021-09-01T09:17:55.403Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/neethi/main/neethi-3.1.1.jar"}
2021-09-01T09:17:55.403Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/openjpa/main/jipijapa-openjpa-24.0.0.Final.jar"}
2021-09-01T09:17:55.418Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/qpid/proton/main/proton-j-0.33.2.jar"}
2021-09-01T09:17:55.450Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/santuario/xmlsec/main/xmlsec-2.1.6.jar"}
2021-09-01T09:17:55.469Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/sshd/main/sshd-common-2.6.0.jar"}
2021-09-01T09:17:55.489Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/sshd/main/sshd-core-2.6.0.jar"}
2021-09-01T09:17:55.494Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/thrift/main/libthrift-0.13.0.jar"}
2021-09-01T09:17:55.508Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/velocity/main/velocity-engine-core-2.3.jar"}
2021-09-01T09:17:55.510Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/jasypt-1.9.3.jar"}
2021-09-01T09:17:55.512Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-bindings-2.2.6.jar"}
2021-09-01T09:17:55.516Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-policy-2.2.6.jar"}
2021-09-01T09:17:55.522Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-ws-security-common-2.2.6.jar"}
2021-09-01T09:17:55.530Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-ws-security-dom-2.2.6.jar"}
2021-09-01T09:17:55.534Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-ws-security-policy-stax-2.2.6.jar"}
2021-09-01T09:17:55.543Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-ws-security-stax-2.2.6.jar"}
2021-09-01T09:17:55.547Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/xmlschema/main/xmlschema-core-2.2.5.jar"}
2021-09-01T09:17:55.555Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/xalan/main/serializer-2.7.1.jbossorg-5.jar"}
2021-09-01T09:17:55.634Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/xalan/main/xalan-2.7.1.jbossorg-5.jar"}
2021-09-01T09:17:55.714Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/xerces/main/xercesImpl-2.12.0.SP03.jar"}
2021-09-01T09:17:55.718Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/apache/xml-resolver/main/xml-resolver-1.2.jar"}
2021-09-01T09:17:55.727Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/bitbucket/jose4j/main/jose4j-0.7.2.jar"}
2021-09-01T09:17:55.730Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/bouncycastle/bcmail/main/bcmail-jdk15on-1.68.jar"}
2021-09-01T09:17:55.835Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/bouncycastle/bcpg/main/bcpg-jdk15on-1.68.jar"}
2021-09-01T09:17:55.856Z DEBUG No such POM in the central repositories {"file": "xalan-2.7.1.jbossorg-5.jar"}
2021-09-01T09:17:55.918Z DEBUG No such POM in the central repositories {"file": "serializer-2.7.1.jbossorg-5.jar"}
2021-09-01T09:17:55.943Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/bouncycastle/bcpkix/main/bcpkix-jdk15on-1.68.jar"}
2021-09-01T09:17:56.057Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/bouncycastle/bcprov/main/bcprov-jdk15on-1.68.jar"}
2021-09-01T09:17:56.060Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/codehaus/jettison/main/jettison-1.4.0.jar"}
2021-09-01T09:17:56.069Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/codehaus/woodstox/main/stax2-api-4.2.1.jar"}
2021-09-01T09:17:56.104Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/codehaus/woodstox/main/woodstox-core-6.0.3.jar"}
2021-09-01T09:17:56.116Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/dom4j/main/dom4j-2.1.3.jar"}
2021-09-01T09:17:56.203Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/jdt/ecj/main/ecj-4.6.1.jar"}
2021-09-01T09:17:56.293Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/jgit/main/org.eclipse.jgit-5.11.1.202105131744-r.jar"}
2021-09-01T09:17:56.298Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/jgit/main/org.eclipse.jgit.ssh.apache-5.11.1.202105131744-r.jar"}
2021-09-01T09:17:56.300Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/config/api/main/microprofile-config-api-2.0.jar"}
2021-09-01T09:17:56.302Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/fault-tolerance/api/main/microprofile-fault-tolerance-api-3.0.jar"}
2021-09-01T09:17:56.302Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/health/api/main/microprofile-health-api-3.0.jar"}
2021-09-01T09:17:56.303Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/jwt/auth/api/main/microprofile-jwt-auth-api-1.2.jar"}
2021-09-01T09:17:56.304Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/metrics/api/main/microprofile-metrics-api-3.0.jar"}
2021-09-01T09:17:56.308Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/openapi/api/main/microprofile-openapi-api-2.0.jar"}
2021-09-01T09:17:56.308Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/opentracing/main/microprofile-opentracing-api-2.0.jar"}
2021-09-01T09:17:56.310Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/reactive-messaging/api/main/smallrye-reactive-messaging-api-3.0.0.jar"}
2021-09-01T09:17:56.312Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/reactive-streams-operators/api/main/microprofile-reactive-streams-operators-api-2.0.jar"}
2021-09-01T09:17:56.314Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/reactive-streams-operators/core/main/microprofile-reactive-streams-operators-core-2.0.jar"}
2021-09-01T09:17:56.315Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/restclient/main/microprofile-rest-client-api-2.0.jar"}
2021-09-01T09:17:56.315Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/persistence/main/jipijapa-eclipselink-24.0.0.Final.jar"}
2021-09-01T09:17:56.329Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/eclipse/yasson/main/yasson-1.0.9.jar"}
2021-09-01T09:17:56.338Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/fusesource/jansi/main/jansi-1.18.jar"}
2021-09-01T09:17:56.344Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/glassfish/jakarta/el/main/jakarta.el-3.0.3.jbossorg-2.jar"}
2021-09-01T09:17:56.348Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/glassfish/jakarta/json/main/jakarta.json-1.1.6.jar"}
2021-09-01T09:17:56.350Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/glassfish/javax/enterprise/concurrent/main/jakarta.enterprise.concurrent-1.1.1.jar"}
2021-09-01T09:17:56.355Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/glassfish/soteria/main/jakarta.security.enterprise-1.0.1-jbossorg-1.jar"}
2021-09-01T09:17:56.358Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/4.1/jipijapa-hibernate4-1-24.0.0.Final.jar"}
2021-09-01T09:17:56.359Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/bytecodetransformer/main/wildfly-ormtransformer-24.0.0.Final.jar"}
2021-09-01T09:17:56.362Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/commons-annotations/main/hibernate-commons-annotations-5.0.5.Final.jar"}
2021-09-01T09:17:56.414Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/jipijapa-hibernate4-3/main/jipijapa-hibernate4-3-24.0.0.Final.jar"}
2021-09-01T09:17:56.416Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/jipijapa-hibernate5/main/jipijapa-hibernate5-24.0.0.Final.jar"}
2021-09-01T09:17:56.418Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/jipijapa-hibernate5-3/main/jipijapa-hibernate5-3-24.0.0.Final.jar"}
2021-09-01T09:17:56.604Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/main/hibernate-core-5.3.20.Final.jar"}
2021-09-01T09:17:56.625Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/main/hibernate-envers-5.3.20.Final.jar"}
2021-09-01T09:17:56.641Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/search/backend-jms/main/hibernate-search-backend-jms-5.10.11.Final.jar"}
2021-09-01T09:17:56.673Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/search/engine/main/hibernate-search-engine-5.10.11.Final.jar"}
2021-09-01T09:17:56.675Z DEBUG No such POM in the central repositories {"file": "jakarta.el-3.0.3.jbossorg-2.jar"}
2021-09-01T09:17:56.678Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/search/orm/main/hibernate-search-orm-5.10.11.Final.jar"}
2021-09-01T09:17:56.680Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/search/serialization-avro/main/hibernate-search-serialization-avro-5.10.11.Final.jar"}
2021-09-01T09:17:56.680Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/validator/cdi/main/hibernate-validator-cdi-6.0.22.Final.jar"}
2021-09-01T09:17:56.693Z DEBUG No such POM in the central repositories {"file": "jakarta.security.enterprise-1.0.1-jbossorg-1.jar"}
2021-09-01T09:17:56.714Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hibernate/validator/main/hibernate-validator-6.0.22.Final.jar"}
2021-09-01T09:17:56.718Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hornetq/client/main/hornetq-commons-2.4.7.Final.jar"}
2021-09-01T09:17:56.736Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hornetq/client/main/hornetq-core-client-2.4.7.Final.jar"}
2021-09-01T09:17:56.741Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/hornetq/client/main/hornetq-jms-client-2.4.7.Final.jar"}
2021-09-01T09:17:56.761Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/client/hotrod/main/infinispan-client-hotrod-12.1.4.Final.jar"}
2021-09-01T09:17:56.782Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/commons/main/infinispan-commons-12.1.4.Final.jar"}
2021-09-01T09:17:56.783Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/component/annotations/main/infinispan-component-annotations-12.1.4.Final.jar"}
2021-09-01T09:17:56.786Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/hibernate-cache/main/infinispan-hibernate-cache-commons-12.1.4.Final.jar"}
2021-09-01T09:17:56.786Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/hibernate-cache/main/infinispan-hibernate-cache-spi-12.1.4.Final.jar"}
2021-09-01T09:17:56.788Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/hibernate-cache/main/infinispan-hibernate-cache-v53-12.1.4.Final.jar"}
2021-09-01T09:17:56.948Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/main/infinispan-core-12.1.4.Final.jar"}
2021-09-01T09:17:56.952Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/persistence/jdbc/main/infinispan-cachestore-jdbc-12.1.4.Final.jar"}
2021-09-01T09:17:56.956Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/persistence/remote/main/infinispan-cachestore-remote-12.1.4.Final.jar"}
2021-09-01T09:17:56.993Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/protostream/main/protostream-4.4.1.Final.jar"}
2021-09-01T09:17:56.997Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/infinispan/protostream/types/main/protostream-types-4.4.1.Final.jar"}
2021-09-01T09:17:57.025Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/javassist/main/javassist-3.23.2-GA.jar"}
2021-09-01T09:17:57.036Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jaxen/main/jaxen-1.1.6.jar"}
2021-09-01T09:17:57.048Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jberet/jberet-core/main/jberet-core-1.3.8.Final.jar"}
2021-09-01T09:17:57.050Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/appclient/main/wildfly-appclient-24.0.0.Final.jar"}
2021-09-01T09:17:57.093Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/cli/main/wildfly-cli-16.0.0.Final.jar"}
2021-09-01T09:17:57.099Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/clustering/common/main/wildfly-clustering-common-24.0.0.Final.jar"}
2021-09-01T09:17:57.119Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/clustering/infinispan/main/wildfly-clustering-infinispan-extension-24.0.0.Final.jar"}
2021-09-01T09:17:57.128Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/clustering/jgroups/main/wildfly-clustering-jgroups-extension-24.0.0.Final.jar"}
2021-09-01T09:17:57.130Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/cmp/main/wildfly-cmp-24.0.0.Final.jar"}
2021-09-01T09:17:57.130Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/configadmin/main/wildfly-configadmin-24.0.0.Final.jar"}
2021-09-01T09:17:57.161Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/connector/main/wildfly-connector-24.0.0.Final.jar"}
2021-09-01T09:17:57.582Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/console/main/hal-console-3.3.7.Final-resources.jar"}
2021-09-01T09:17:57.653Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/controller/main/wildfly-controller-16.0.0.Final.jar"}
2021-09-01T09:17:57.662Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/core-security-api/main/wildfly-core-security-api-16.0.0.Final.jar"}
2021-09-01T09:17:57.662Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/core-security/main/wildfly-core-security-16.0.0.Final.jar"}
2021-09-01T09:17:57.662Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/controller-client/main/wildfly-controller-client-16.0.0.Final.jar"}
2021-09-01T09:17:57.665Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/deployment-repository/main/wildfly-deployment-repository-16.0.0.Final.jar"}
2021-09-01T09:17:57.670Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/deployment-scanner/main/wildfly-deployment-scanner-16.0.0.Final.jar"}
2021-09-01T09:17:57.673Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/domain-http-error-context/main/wildfly-domain-http-error-context-16.0.0.Final.jar"}
2021-09-01T09:17:57.678Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/domain-http-interface/main/wildfly-domain-http-interface-16.0.0.Final.jar"}
2021-09-01T09:17:57.718Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/domain-management/main/wildfly-domain-management-16.0.0.Final.jar"}
2021-09-01T09:17:57.744Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/ee/main/wildfly-ee-24.0.0.Final.jar"}
2021-09-01T09:17:57.798Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/ejb3/main/wildfly-ejb3-24.0.0.Final.jar"}
2021-09-01T09:17:57.833Z DEBUG No such POM in the central repositories {"file": "hal-console-3.3.7.Final-resources.jar"}
2021-09-01T09:17:57.837Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/host-controller/main/wildfly-host-controller-16.0.0.Final.jar"}
2021-09-01T09:17:57.840Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jacorb/main/wildfly-jacorb-24.0.0.Final.jar"}
2021-09-01T09:17:57.841Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jaxr/main/wildfly-jaxr-24.0.0.Final.jar"}
2021-09-01T09:17:57.845Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jaxrs/main/wildfly-jaxrs-24.0.0.Final.jar"}
2021-09-01T09:17:57.848Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jdr/main/wildfly-jdr-24.0.0.Final.jar"}
2021-09-01T09:17:57.853Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jmx/main/wildfly-jmx-16.0.0.Final.jar"}
2021-09-01T09:17:57.861Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jpa/main/wildfly-jpa-24.0.0.Final.jar"}
2021-09-01T09:17:57.861Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jpa/spi/main/jipijapa-spi-24.0.0.Final.jar"}
2021-09-01T09:17:57.863Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jsf/main/wildfly-jsf-24.0.0.Final.jar"}
2021-09-01T09:17:57.865Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jsf-injection/main/weld-jsf-3.1.7.SP1.jar"}
2021-09-01T09:17:57.866Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jsf-injection/main/wildfly-jsf-injection-24.0.0.Final.jar"}
2021-09-01T09:17:57.867Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jsr77/main/wildfly-jsr77-24.0.0.Final.jar"}
2021-09-01T09:17:57.881Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/logging/main/wildfly-logging-16.0.0.Final.jar"}
2021-09-01T09:17:57.884Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/mail/main/wildfly-mail-24.0.0.Final.jar"}
2021-09-01T09:17:57.885Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/management-client-content/main/wildfly-management-client-content-16.0.0.Final.jar"}
2021-09-01T09:17:57.895Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/messaging/main/wildfly-messaging-24.0.0.Final.jar"}
2021-09-01T09:17:57.904Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/naming/main/wildfly-naming-24.0.0.Final.jar"}
2021-09-01T09:17:57.906Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/network/main/wildfly-network-16.0.0.Final.jar"}
2021-09-01T09:17:57.927Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/patching/main/wildfly-patching-16.0.0.Final.jar"}
2021-09-01T09:17:57.931Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/platform-mbean/main/wildfly-platform-mbean-16.0.0.Final.jar"}
2021-09-01T09:17:57.937Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/pojo/main/wildfly-pojo-24.0.0.Final.jar"}
2021-09-01T09:17:57.940Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/process-controller/main/wildfly-process-controller-16.0.0.Final.jar"}
2021-09-01T09:17:57.943Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/protocol/main/wildfly-protocol-16.0.0.Final.jar"}
2021-09-01T09:17:57.952Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/remoting/main/wildfly-remoting-16.0.0.Final.jar"}
2021-09-01T09:17:57.954Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/sar/main/wildfly-sar-24.0.0.Final.jar"}
2021-09-01T09:17:57.962Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/security/main/wildfly-security-24.0.0.Final.jar"}
2021-09-01T09:17:57.963Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/security-api/main/wildfly-security-api-24.0.0.Final.jar"}
2021-09-01T09:17:57.963Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/security-integration/main/wildfly-security-integration-24.0.0.Final.jar"}
2021-09-01T09:17:57.965Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/security-plugins/main/wildfly-security-plugins-24.0.0.Final.jar"}
2021-09-01T09:17:58.038Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/server/main/wildfly-server-16.0.0.Final.jar"}
2021-09-01T09:17:58.039Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/system-jmx/main/wildfly-system-jmx-24.0.0.Final.jar"}
2021-09-01T09:17:58.044Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/threads/main/wildfly-threads-16.0.0.Final.jar"}
2021-09-01T09:17:58.053Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/transactions/main/wildfly-transactions-24.0.0.Final.jar"}
2021-09-01T09:17:58.054Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/vault-tool/main/wildfly-security-vault-tool-24.0.0.Final.jar"}
2021-09-01T09:17:58.054Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/version/main/wildfly-version-16.0.0.Final.jar"}
2021-09-01T09:17:58.059Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/web/main/wildfly-web-24.0.0.Final.jar"}
2021-09-01T09:17:58.062Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/web-common/main/wildfly-web-common-24.0.0.Final.jar"}
2021-09-01T09:17:58.062Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/webservices/main/jbossws-cxf-resources-5.4.4.Final-wildfly2000.jar"}
2021-09-01T09:17:58.074Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/webservices/main/wildfly-webservices-server-integration-24.0.0.Final.jar"}
2021-09-01T09:17:58.075Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/beanvalidation/main/wildfly-weld-bean-validation-24.0.0.Final.jar"}
2021-09-01T09:17:58.076Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/common/main/wildfly-weld-common-24.0.0.Final.jar"}
2021-09-01T09:17:58.077Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/ejb/main/wildfly-weld-ejb-24.0.0.Final.jar"}
2021-09-01T09:17:58.078Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/jpa/main/wildfly-weld-jpa-24.0.0.Final.jar"}
2021-09-01T09:17:58.085Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/main/wildfly-weld-24.0.0.Final.jar"}
2021-09-01T09:17:58.086Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/spi/main/wildfly-weld-spi-24.0.0.Final.jar"}
2021-09-01T09:17:58.086Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/transactions/main/wildfly-weld-transactions-24.0.0.Final.jar"}
2021-09-01T09:17:58.086Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/webservices/main/wildfly-weld-webservices-24.0.0.Final.jar"}
2021-09-01T09:17:58.089Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/xts/main/wildfly-xts-24.0.0.Final.jar"}
2021-09-01T09:17:58.092Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/classfilewriter/main/jboss-classfilewriter-1.2.5.Final.jar"}
2021-09-01T09:17:58.094Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/common-beans/main/jboss-common-beans-2.0.1.Final.jar"}
2021-09-01T09:17:58.097Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/dmr/main/jboss-dmr-1.5.1.Final.jar"}
2021-09-01T09:17:58.109Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ejb-client/main/jboss-ejb-client-4.0.41.Final.jar"}
2021-09-01T09:17:58.110Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ejb3/main/jboss-ejb3-ext-api-2.3.0.Final.jar"}
2021-09-01T09:17:58.113Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/genericjms/main/generic-jms-ra-jar-2.0.9.Final.jar"}
2021-09-01T09:17:58.113Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/iiop-client/main/jboss-iiop-client-1.0.1.Final.jar"}
2021-09-01T09:17:58.114Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/integration/ext-content/main/bundled/jboss-seam-int-jbossas.jar"}
2021-09-01T09:17:58.116Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/invocation/main/jboss-invocation-1.6.0.Final.jar"}
2021-09-01T09:17:58.123Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/api/main/ironjacamar-common-api-1.4.35.Final.jar"}
2021-09-01T09:17:58.124Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/api/main/ironjacamar-common-spi-1.4.35.Final.jar"}
2021-09-01T09:17:58.125Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/api/main/ironjacamar-core-api-1.4.35.Final.jar"}
2021-09-01T09:17:58.953Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/impl/main/ironjacamar-common-impl-1.4.35.Final.jar"}
2021-09-01T09:17:58.960Z DEBUG No such POM in the central repositories {"file": "jboss-seam-int-jbossas.jar"}
2021-09-01T09:17:58.963Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/impl/main/ironjacamar-core-impl-1.4.35.Final.jar"}
2021-09-01T09:17:58.965Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/impl/main/ironjacamar-deployers-common-1.4.35.Final.jar"}
2021-09-01T09:17:58.967Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/impl/main/ironjacamar-validator-1.4.35.Final.jar"}
2021-09-01T09:17:58.972Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/jdbcadapters/main/ironjacamar-jdbc-1.4.35.Final.jar"}
2021-09-01T09:17:59.287Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/jandex/main/jandex-2.2.3.Final.jar"}
2021-09-01T09:17:59.288Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/jaxbintros/main/jboss-jaxb-intros-1.0.3.GA.jar"}
2021-09-01T09:17:59.288Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/jboss-transaction-spi/main/jboss-transaction-spi-7.6.0.Final.jar"}
2021-09-01T09:17:59.290Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/jts/integration/main/narayana-jts-integration-5.12.0.Final.jar"}
2021-09-01T09:17:59.325Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/jts/main/narayana-jts-idlj-5.12.0.Final.jar"}
2021-09-01T09:17:59.337Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/log4j/logmanager/main/log4j-jboss-logmanager-1.2.0.Final.jar"}
2021-09-01T09:17:59.338Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/logging/commons/logging/main/commons-logging-jboss-logging-1.0.0.Final.jar"}
2021-09-01T09:17:59.338Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/logging/jul-to-slf4j-stub/main/jul-to-slf4j-stub-1.0.1.Final.jar"}
2021-09-01T09:17:59.339Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/logging/main/jboss-logging-3.4.2.Final.jar"}
2021-09-01T09:17:59.341Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/logmanager/log4j2/main/log4j2-jboss-logmanager-1.0.0.Final.jar"}
2021-09-01T09:17:59.351Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/logmanager/main/jboss-logmanager-2.1.18.Final.jar"}
2021-09-01T09:17:59.356Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/marshalling/main/jboss-marshalling-2.0.12.Final.jar"}
2021-09-01T09:17:59.359Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/marshalling/river/main/jboss-marshalling-river-2.0.12.Final.jar"}
2021-09-01T09:17:59.359Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/metadata/appclient/main/jboss-metadata-appclient-13.0.0.Final.jar"}
2021-09-01T09:17:59.371Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/metadata/common/main/jboss-metadata-common-13.0.0.Final.jar"}
2021-09-01T09:17:59.373Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/metadata/ear/main/jboss-metadata-ear-13.0.0.Final.jar"}
2021-09-01T09:17:59.385Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/metadata/ejb/main/jboss-metadata-ejb-13.0.0.Final.jar"}
2021-09-01T09:17:59.399Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/metadata/web/main/jboss-metadata-web-13.0.0.Final.jar"}
2021-09-01T09:17:59.399Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/mod_cluster/container/spi/main/mod_cluster-container-spi-1.4.3.Final.jar"}
2021-09-01T09:17:59.402Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/mod_cluster/core/main/mod_cluster-core-1.4.3.Final.jar"}
2021-09-01T09:17:59.403Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/mod_cluster/load/spi/main/mod_cluster-load-spi-1.4.3.Final.jar"}
2021-09-01T09:17:59.408Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/msc/main/jboss-msc-1.4.12.Final.jar"}
2021-09-01T09:17:59.409Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/compensations/main/compensations-5.12.0.Final.jar"}
2021-09-01T09:17:59.412Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/rts/main/restat-api-5.12.0.Final.jar"}
2021-09-01T09:17:59.413Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/rts/main/restat-bridge-5.12.0.Final.jar"}
2021-09-01T09:17:59.414Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/rts/main/restat-integration-5.12.0.Final.jar"}
2021-09-01T09:17:59.415Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/rts/main/restat-util-5.12.0.Final.jar"}
2021-09-01T09:17:59.416Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/txframework/main/txframework-5.12.0.Final.jar"}
2021-09-01T09:17:59.424Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/remoting/main/jboss-remoting-5.0.23.Final.jar"}
2021-09-01T09:17:59.431Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/remoting-jmx/main/remoting-jmx-3.0.4.Final.jar"}
2021-09-01T09:17:59.434Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/jose-jwt/main/jose-jwt-3.15.1.Final.jar"}
2021-09-01T09:17:59.436Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-atom-provider/main/resteasy-atom-provider-3.15.1.Final.jar"}
2021-09-01T09:17:59.436Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-cdi/main/resteasy-cdi-3.15.1.Final.jar"}
2021-09-01T09:17:59.437Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-client-microprofile/main/resteasy-client-microprofile-3.15.1.Final.jar"}
2021-09-01T09:17:59.439Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-client-microprofile/main/resteasy-client-microprofile-base-3.15.1.Final.jar"}
2021-09-01T09:17:59.441Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-crypto/main/resteasy-crypto-3.15.1.Final.jar"}
2021-09-01T09:17:59.442Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jackson2-provider/main/resteasy-jackson2-provider-3.15.1.Final.jar"}
2021-09-01T09:17:59.444Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jaxb-provider/main/resteasy-jaxb-provider-3.15.1.Final.jar"}
2021-09-01T09:17:59.449Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jaxrs/main/resteasy-client-3.15.1.Final.jar"}
2021-09-01T09:17:59.471Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jaxrs/main/resteasy-jaxrs-3.15.1.Final.jar"}
2021-09-01T09:17:59.473Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jettison-provider/main/resteasy-jettison-provider-3.15.1.Final.jar"}
2021-09-01T09:17:59.474Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jsapi/main/resteasy-jsapi-3.15.1.Final.jar"}
2021-09-01T09:17:59.474Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-json-binding-provider/main/resteasy-json-binding-provider-3.15.1.Final.jar"}
2021-09-01T09:17:59.475Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-json-p-provider/main/resteasy-json-p-provider-3.15.1.Final.jar"}
2021-09-01T09:17:59.476Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-multipart-provider/main/resteasy-multipart-provider-3.15.1.Final.jar"}
2021-09-01T09:17:59.478Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-rxjava2/main/resteasy-rxjava2-3.15.1.Final.jar"}
2021-09-01T09:17:59.479Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-spring/main/bundled/resteasy-spring-jar/resteasy-spring-3.15.1.Final.jar"}
2021-09-01T09:17:59.479Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-validator-provider/main/resteasy-validator-provider-3.15.1.Final.jar"}
2021-09-01T09:17:59.480Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-yaml-provider/main/resteasy-yaml-provider-3.15.1.Final.jar"}
2021-09-01T09:17:59.481Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/security/negotiation/main/jboss-negotiation-common-3.0.6.Final.jar"}
2021-09-01T09:17:59.481Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/security/negotiation/main/jboss-negotiation-extras-3.0.6.Final.jar"}
2021-09-01T09:17:59.481Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/security/negotiation/main/jboss-negotiation-ntlm-3.0.6.Final.jar"}
2021-09-01T09:17:59.482Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/security/negotiation/main/jboss-negotiation-spnego-3.0.6.Final.jar"}
2021-09-01T09:17:59.500Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/security/xacml/main/jbossxacml-2.0.8.Final.jar"}
2021-09-01T09:17:59.501Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/staxmapper/main/staxmapper-1.3.0.Final.jar"}
2021-09-01T09:17:59.502Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/stdio/main/jboss-stdio-1.1.0.Final.jar"}
2021-09-01T09:17:59.508Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/threads/main/jboss-threads-2.4.0.Final.jar"}
2021-09-01T09:17:59.513Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/vfs/main/jboss-vfs-3.2.15.Final.jar"}
2021-09-01T09:17:59.514Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/api/main/weld-api-3.1.SP4.jar"}
2021-09-01T09:17:59.560Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/core/main/weld-core-impl-3.1.7.SP1.jar"}
2021-09-01T09:17:59.563Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/core/main/weld-ejb-3.1.7.SP1.jar"}
2021-09-01T09:17:59.564Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/core/main/weld-jta-3.1.7.SP1.jar"}
2021-09-01T09:17:59.566Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/core/main/weld-web-3.1.7.SP1.jar"}
2021-09-01T09:17:59.596Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/probe/main/weld-probe-core-3.1.7.SP1.jar"}
2021-09-01T09:17:59.599Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/spi/main/weld-spi-3.1.SP4.jar"}
2021-09-01T09:17:59.601Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/api/main/jbossws-api-1.1.2.Final.jar"}
2021-09-01T09:17:59.608Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/common/main/jbossws-common-3.3.3.Final.jar"}
2021-09-01T09:17:59.609Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/cxf/jbossws-cxf-factories/main/jbossws-cxf-factories-5.4.4.Final.jar"}
2021-09-01T09:17:59.611Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/cxf/jbossws-cxf-server/main/jbossws-cxf-server-5.4.4.Final.jar"}
2021-09-01T09:17:59.612Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/cxf/jbossws-cxf-transports-udp/main/jbossws-cxf-transports-udp-5.4.4.Final.jar"}
2021-09-01T09:17:59.612Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/cxf/jbossws-cxf-transports-undertow/main/jbossws-cxf-transports-undertow-5.4.4.Final.jar"}
2021-09-01T09:17:59.618Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/jaxws-client/main/jbossws-cxf-client-5.4.4.Final.jar"}
2021-09-01T09:17:59.619Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/jaxws-undertow-httpspi/main/jaxws-undertow-httpspi-1.0.1.Final.jar"}
2021-09-01T09:17:59.619Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/jaxws-client/main/jbossws-cxf-jaspi-5.4.4.Final.jar"}
2021-09-01T09:17:59.624Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/spi/main/jbossws-spi-3.3.1.Final.jar"}
2021-09-01T09:17:59.625Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/tools/common/main/jbossws-common-tools-1.3.2.Final.jar"}
2021-09-01T09:17:59.647Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/xnio/main/xnio-api-3.8.4.Final.jar"}
2021-09-01T09:17:59.650Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/xnio/netty/netty-xnio-transport/main/netty-xnio-transport-0.1.9.Final.jar"}
2021-09-01T09:17:59.654Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/xnio/nio/main/xnio-nio-3.8.4.Final.jar"}
2021-09-01T09:17:59.656Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/xts/main/jbosstxbridge-5.12.0.Final.jar"}
2021-09-01T09:17:59.684Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jboss/xts/main/jbossxts-5.12.0.Final.jar"}
2021-09-01T09:17:59.690Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jctools/main/jctools-core-2.1.2.jar"}
2021-09-01T09:17:59.691Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jgroups/azure/main/jgroups-azure-1.3.0.Final.jar"}
2021-09-01T09:17:59.693Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jgroups/kubernetes/main/jgroups-kubernetes-1.0.16.Final.jar"}
2021-09-01T09:17:59.721Z DEBUG No such POM in the central repositories {"file": "jbossxacml-2.0.8.Final.jar"}
2021-09-01T09:17:59.773Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jgroups/main/jgroups-4.2.15.Final.jar"}
2021-09-01T09:17:59.795Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/joda/time/main/joda-time-2.9.7.jar"}
2021-09-01T09:17:59.810Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/jsoup/main/jsoup-1.8.3.jar"}
2021-09-01T09:17:59.820Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/cryptacular-1.2.4.jar"}
2021-09-01T09:17:59.830Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/java-support-7.3.0.jar"}
2021-09-01T09:17:59.837Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-core-3.3.1.jar"}
2021-09-01T09:17:59.840Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-profile-api-3.3.1.jar"}
2021-09-01T09:17:59.851Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-saml-api-3.3.1.jar"}
2021-09-01T09:17:59.894Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-saml-impl-3.3.1.jar"}
2021-09-01T09:17:59.897Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-security-api-3.3.1.jar"}
2021-09-01T09:17:59.900Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-security-impl-3.3.1.jar"}
2021-09-01T09:17:59.905Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-soap-api-3.3.1.jar"}
2021-09-01T09:17:59.906Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xacml-api-3.3.1.jar"}
2021-09-01T09:17:59.912Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xacml-impl-3.3.1.jar"}
2021-09-01T09:17:59.913Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xacml-saml-api-3.3.1.jar"}
2021-09-01T09:17:59.915Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xacml-saml-impl-3.3.1.jar"}
2021-09-01T09:17:59.919Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xmlsec-api-3.3.1.jar"}
2021-09-01T09:17:59.925Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xmlsec-impl-3.3.1.jar"}
2021-09-01T09:17:59.948Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketbox/main/picketbox-5.0.3.Final-redhat-00007.jar"}
2021-09-01T09:17:59.950Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketbox/main/picketbox-commons-1.0.0.final.jar"}
2021-09-01T09:17:59.951Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketbox/main/picketbox-infinispan-5.0.3.Final-redhat-00007.jar"}
2021-09-01T09:17:59.954Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketlink/common/main/picketlink-common-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:17:59.959Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketlink/config/main/picketlink-config-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:17:59.964Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketlink/core/api/main/picketlink-api-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.293Z DEBUG No such POM in the central repositories {"file": "picketlink-config-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.295Z DEBUG No such POM in the central repositories {"file": "picketbox-infinispan-5.0.3.Final-redhat-00007.jar"}
2021-09-01T09:18:00.297Z DEBUG No such POM in the central repositories {"file": "picketlink-common-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.300Z DEBUG No such POM in the central repositories {"file": "picketbox-5.0.3.Final-redhat-00007.jar"}
2021-09-01T09:18:00.302Z DEBUG No such POM in the central repositories {"file": "picketlink-api-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.405Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketlink/core/main/picketlink-impl-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.411Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketlink/federation/bindings/main/picketlink-wildfly8-2.5.5.SP12-redhat-00013.jar"}
2021-09-01T09:18:00.435Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketlink/federation/main/picketlink-federation-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.441Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketlink/idm/api/main/picketlink-idm-api-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.447Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketlink/idm/main/picketlink-idm-impl-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.753Z DEBUG No such POM in the central repositories {"file": "picketlink-impl-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.756Z DEBUG No such POM in the central repositories {"file": "picketlink-wildfly8-2.5.5.SP12-redhat-00013.jar"}
2021-09-01T09:18:00.771Z DEBUG No such POM in the central repositories {"file": "picketlink-federation-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.775Z DEBUG No such POM in the central repositories {"file": "picketlink-idm-api-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.783Z DEBUG No such POM in the central repositories {"file": "picketlink-idm-impl-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.866Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/picketlink/idm/schema/main/picketlink-idm-simple-schema-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:00.868Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/projectodd/vdx/main/vdx-core-1.1.6.jar"}
2021-09-01T09:18:00.868Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/projectodd/vdx/main/vdx-wildfly-1.1.6.jar"}
2021-09-01T09:18:00.869Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/reactivestreams/main/reactive-streams-1.0.3.jar"}
2021-09-01T09:18:00.881Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/slf4j/impl/main/slf4j-jboss-logmanager-1.1.0.Final.jar"}
2021-09-01T09:18:00.882Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/slf4j/main/slf4j-api-1.7.30.jar"}
2021-09-01T09:18:00.883Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/bootable-jar/main/wildfly-jar-runtime-16.0.0.Final.jar"}
2021-09-01T09:18:00.884Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/client/config/main/wildfly-client-config-1.0.1.Final.jar"}
2021-09-01T09:18:00.884Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/api/main/wildfly-clustering-api-24.0.0.Final.jar"}
2021-09-01T09:18:00.886Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ee/cache/main/wildfly-clustering-ee-cache-24.0.0.Final.jar"}
2021-09-01T09:18:00.886Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ee/hotrod/main/wildfly-clustering-ee-hotrod-24.0.0.Final.jar"}
2021-09-01T09:18:00.887Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ee/infinispan/main/wildfly-clustering-ee-infinispan-24.0.0.Final.jar"}
2021-09-01T09:18:00.888Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ee/spi/main/wildfly-clustering-ee-spi-24.0.0.Final.jar"}
2021-09-01T09:18:00.890Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ejb/infinispan/main/wildfly-clustering-ejb-infinispan-24.0.0.Final.jar"}
2021-09-01T09:18:00.891Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ejb/spi/main/wildfly-clustering-ejb-spi-24.0.0.Final.jar"}
2021-09-01T09:18:00.891Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/infinispan/client/main/wildfly-clustering-infinispan-client-24.0.0.Final.jar"}
2021-09-01T09:18:00.892Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/infinispan/marshalling/main/wildfly-clustering-infinispan-marshalling-24.0.0.Final.jar"}
2021-09-01T09:18:00.893Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/jgroups/api/main/wildfly-clustering-jgroups-api-24.0.0.Final.jar"}
2021-09-01T09:18:00.893Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/infinispan/spi/main/wildfly-clustering-infinispan-spi-24.0.0.Final.jar"}
2021-09-01T09:18:00.893Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/jgroups/spi/main/wildfly-clustering-jgroups-spi-24.0.0.Final.jar"}
2021-09-01T09:18:00.894Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/marshalling/api/main/wildfly-clustering-marshalling-api-24.0.0.Final.jar"}
2021-09-01T09:18:00.894Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/marshalling/jboss/main/wildfly-clustering-marshalling-jboss-24.0.0.Final.jar"}
2021-09-01T09:18:00.898Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/marshalling/protostream/main/wildfly-clustering-marshalling-protostream-24.0.0.Final.jar"}
2021-09-01T09:18:00.900Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/marshalling/spi/main/wildfly-clustering-marshalling-spi-24.0.0.Final.jar"}
2021-09-01T09:18:00.905Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/server/main/wildfly-clustering-server-24.0.0.Final.jar"}
2021-09-01T09:18:00.907Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/service/main/wildfly-clustering-service-24.0.0.Final.jar"}
2021-09-01T09:18:00.907Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/singleton/main/wildfly-clustering-singleton-api-24.0.0.Final.jar"}
2021-09-01T09:18:00.908Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/spi/main/wildfly-clustering-spi-24.0.0.Final.jar"}
2021-09-01T09:18:00.908Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/api/main/wildfly-clustering-web-api-24.0.0.Final.jar"}
2021-09-01T09:18:00.910Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/cache/main/wildfly-clustering-web-cache-24.0.0.Final.jar"}
2021-09-01T09:18:00.910Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/container/main/wildfly-clustering-web-container-24.0.0.Final.jar"}
2021-09-01T09:18:00.912Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/hotrod/main/wildfly-clustering-web-hotrod-24.0.0.Final.jar"}
2021-09-01T09:18:00.914Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/infinispan/main/wildfly-clustering-web-infinispan-24.0.0.Final.jar"}
2021-09-01T09:18:00.915Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/spi/main/wildfly-clustering-web-spi-24.0.0.Final.jar"}
2021-09-01T09:18:00.918Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/undertow/main/wildfly-clustering-web-undertow-24.0.0.Final.jar"}
2021-09-01T09:18:00.924Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/common/main/wildfly-common-1.5.4.Final.jar"}
2021-09-01T09:18:00.926Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/discovery/main/wildfly-discovery-client-1.2.1.Final.jar"}
2021-09-01T09:18:00.929Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/embedded/main/wildfly-embedded-16.0.0.Final.jar"}
2021-09-01T09:18:00.929Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/event/logger/main/wildfly-event-logger-16.0.0.Final.jar"}
2021-09-01T09:18:00.933Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/batch/jberet/main/wildfly-batch-jberet-24.0.0.Final.jar"}
2021-09-01T09:18:00.934Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/bean-validation/main/wildfly-bean-validation-24.0.0.Final.jar"}
2021-09-01T09:18:00.936Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/clustering/singleton/main/wildfly-clustering-singleton-extension-24.0.0.Final.jar"}
2021-09-01T09:18:00.938Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/clustering/web/main/wildfly-clustering-web-extension-24.0.0.Final.jar"}
2021-09-01T09:18:00.939Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/core-management/main/wildfly-core-management-subsystem-16.0.0.Final.jar"}
2021-09-01T09:18:00.939Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/core-management-client/main/wildfly-core-management-client-16.0.0.Final.jar"}
2021-09-01T09:18:00.941Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/datasources-agroal/main/wildfly-datasources-agroal-24.0.0.Final.jar"}
2021-09-01T09:18:00.942Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/discovery/main/wildfly-discovery-16.0.0.Final.jar"}
2021-09-01T09:18:00.943Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/ee-security/main/wildfly-ee-security-24.0.0.Final.jar"}
2021-09-01T09:18:00.969Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/elytron/main/wildfly-elytron-integration-16.0.0.Final.jar"}
2021-09-01T09:18:00.970Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/health/main/wildfly-health-24.0.0.Final.jar"}
2021-09-01T09:18:00.972Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/io/main/wildfly-io-16.0.0.Final.jar"}
2021-09-01T09:18:00.973Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/messaging-activemq/injection/main/wildfly-messaging-activemq-injection-24.0.0.Final.jar"}
2021-09-01T09:18:00.974Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/messaging-activemq/main/artemis-wildfly-integration-1.0.2.jar"}
2021-09-01T09:18:00.994Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/messaging-activemq/main/wildfly-messaging-activemq-subsystem-24.0.0.Final.jar"}
2021-09-01T09:18:00.996Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/metrics/main/wildfly-metrics-24.0.0.Final.jar"}
2021-09-01T09:18:00.997Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/config-smallrye/main/wildfly-microprofile-config-smallrye-24.0.0.Final.jar"}
2021-09-01T09:18:00.998Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/fault-tolerance-smallrye/main/wildfly-microprofile-fault-tolerance-smallrye-extension-24.0.0.Final.jar"}
2021-09-01T09:18:00.999Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/health-smallrye/main/wildfly-microprofile-health-smallrye-24.0.0.Final.jar"}
2021-09-01T09:18:00.999Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/jwt-smallrye/main/wildfly-microprofile-jwt-smallrye-24.0.0.Final.jar"}
2021-09-01T09:18:01.000Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/metrics-smallrye/main/wildfly-microprofile-metrics-smallrye-24.0.0.Final.jar"}
2021-09-01T09:18:01.001Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/openapi-smallrye/main/wildfly-microprofile-openapi-smallrye-24.0.0.Final.jar"}
2021-09-01T09:18:01.002Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/opentracing-smallrye/main/wildfly-microprofile-opentracing-extension-24.0.0.Final.jar"}
2021-09-01T09:18:01.003Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/reactive-messaging-smallrye/main/wildfly-microprofile-reactive-messaging-24.0.0.Final.jar"}
2021-09-01T09:18:01.003Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/reactive-streams-operators-smallrye/main/wildfly-microprofile-reactive-streams-operators-24.0.0.Final.jar"}
2021-09-01T09:18:01.007Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/mod_cluster/main/wildfly-mod_cluster-extension-24.0.0.Final.jar"}
2021-09-01T09:18:01.013Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/picketlink/main/wildfly-picketlink-24.0.0.Final.jar"}
2021-09-01T09:18:01.015Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/request-controller/main/wildfly-request-controller-16.0.0.Final.jar"}
2021-09-01T09:18:01.015Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/rts/main/wildfly-rts-24.0.0.Final.jar"}
2021-09-01T09:18:01.016Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/security/manager/main/wildfly-security-manager-16.0.0.Final.jar"}
2021-09-01T09:18:01.037Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/undertow/main/wildfly-undertow-24.0.0.Final.jar"}
2021-09-01T09:18:01.039Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/http-client/common/main/wildfly-http-client-common-1.1.7.Final.jar"}
2021-09-01T09:18:01.041Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/http-client/ejb/main/wildfly-http-ejb-client-1.1.7.Final.jar"}
2021-09-01T09:18:01.042Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/http-client/naming/main/wildfly-http-naming-client-1.1.7.Final.jar"}
2021-09-01T09:18:01.043Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/http-client/transaction/main/wildfly-http-transaction-client-1.1.7.Final.jar"}
2021-09-01T09:18:01.051Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/iiop-openjdk/main/wildfly-iiop-openjdk-24.0.0.Final.jar"}
2021-09-01T09:18:01.052Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/microprofile/fault-tolerance-smallrye/executor/main/wildfly-microprofile-fault-tolerance-smallrye-executor-24.0.0.Final.jar"}
2021-09-01T09:18:01.052Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/microprofile/opentracing-smallrye/main/wildfly-microprofile-opentracing-smallrye-24.0.0.Final.jar"}
2021-09-01T09:18:01.053Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/mod_cluster/undertow/main/wildfly-mod_cluster-undertow-24.0.0.Final.jar"}
2021-09-01T09:18:01.056Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/naming-client/main/wildfly-naming-client-1.0.14.Final.jar"}
2021-09-01T09:18:01.064Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/openssl/main/wildfly-openssl-java-2.1.4.Final.jar"}
2021-09-01T09:18:01.065Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/reactive/messaging/config/main/wildfly-microprofile-reactive-messaging-config-24.0.0.Final.jar"}
2021-09-01T09:18:01.065Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/reactive/mutiny/reactive-streams-operators/cdi-provider/main/wildfly-microprofile-reactive-streams-operators-cdi-provider-24.0.0.Final.jar"}
2021-09-01T09:18:01.066Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-asn1-1.16.0.Final.jar"}
2021-09-01T09:18:01.067Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-audit-1.16.0.Final.jar"}
2021-09-01T09:18:01.068Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-1.16.0.Final.jar"}
2021-09-01T09:18:01.073Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-server-1.16.0.Final.jar"}
2021-09-01T09:18:01.074Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-server-deprecated-1.16.0.Final.jar"}
2021-09-01T09:18:01.074Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-server-http-1.16.0.Final.jar"}
2021-09-01T09:18:01.074Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-server-sasl-1.16.0.Final.jar"}
2021-09-01T09:18:01.075Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-util-1.16.0.Final.jar"}
2021-09-01T09:18:01.075Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-base-1.16.0.Final.jar"}
2021-09-01T09:18:01.085Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-client-1.16.0.Final.jar"}
2021-09-01T09:18:01.089Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-credential-1.16.0.Final.jar"}
2021-09-01T09:18:01.091Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-credential-source-impl-1.16.0.Final.jar"}
2021-09-01T09:18:01.093Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-digest-1.16.0.Final.jar"}
2021-09-01T09:18:01.093Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-credential-store-1.16.0.Final.jar"}
2021-09-01T09:18:01.095Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-encryption-1.16.0.Final.jar"}
2021-09-01T09:18:01.096Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-1.16.0.Final.jar"}
2021-09-01T09:18:01.096Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-basic-1.16.0.Final.jar"}
2021-09-01T09:18:01.096Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-bearer-1.16.0.Final.jar"}
2021-09-01T09:18:01.097Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-cert-1.16.0.Final.jar"}
2021-09-01T09:18:01.097Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-deprecated-1.16.0.Final.jar"}
2021-09-01T09:18:01.097Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-digest-1.16.0.Final.jar"}
2021-09-01T09:18:01.098Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-external-1.16.0.Final.jar"}
2021-09-01T09:18:01.098Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-form-1.16.0.Final.jar"}
2021-09-01T09:18:01.099Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-spnego-1.16.0.Final.jar"}
2021-09-01T09:18:01.100Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-sso-1.16.0.Final.jar"}
2021-09-01T09:18:01.101Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-util-1.16.0.Final.jar"}
2021-09-01T09:18:01.101Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-json-util-1.16.0.Final.jar"}
2021-09-01T09:18:01.104Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-keystore-1.16.0.Final.jar"}
2021-09-01T09:18:01.105Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-1.16.0.Final.jar"}
2021-09-01T09:18:01.105Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-digest-1.16.0.Final.jar"}
2021-09-01T09:18:01.107Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-gssapi-1.16.0.Final.jar"}
2021-09-01T09:18:01.107Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-http-1.16.0.Final.jar"}
2021-09-01T09:18:01.107Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-oauth2-1.16.0.Final.jar"}
2021-09-01T09:18:01.109Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-scram-1.16.0.Final.jar"}
2021-09-01T09:18:01.112Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-password-impl-1.16.0.Final.jar"}
2021-09-01T09:18:01.114Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-permission-1.16.0.Final.jar"}
2021-09-01T09:18:01.115Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-provider-util-1.16.0.Final.jar"}
2021-09-01T09:18:01.118Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-realm-1.16.0.Final.jar"}
2021-09-01T09:18:01.119Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-realm-jdbc-1.16.0.Final.jar"}
2021-09-01T09:18:01.121Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-realm-ldap-1.16.0.Final.jar"}
2021-09-01T09:18:01.122Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-realm-token-1.16.0.Final.jar"}
2021-09-01T09:18:01.126Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-1.16.0.Final.jar"}
2021-09-01T09:18:01.126Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-anonymous-1.16.0.Final.jar"}
2021-09-01T09:18:01.127Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-auth-util-1.16.0.Final.jar"}
2021-09-01T09:18:01.128Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-digest-1.16.0.Final.jar"}
2021-09-01T09:18:01.128Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-entity-1.16.0.Final.jar"}
2021-09-01T09:18:01.128Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-external-1.16.0.Final.jar"}
2021-09-01T09:18:01.129Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-gs2-1.16.0.Final.jar"}
2021-09-01T09:18:01.130Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-localuser-1.16.0.Final.jar"}
2021-09-01T09:18:01.130Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-gssapi-1.16.0.Final.jar"}
2021-09-01T09:18:01.131Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-oauth2-1.16.0.Final.jar"}
2021-09-01T09:18:01.131Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-otp-1.16.0.Final.jar"}
2021-09-01T09:18:01.131Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-plain-1.16.0.Final.jar"}
2021-09-01T09:18:01.133Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-scram-1.16.0.Final.jar"}
2021-09-01T09:18:01.134Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-security-manager-1.16.0.Final.jar"}
2021-09-01T09:18:01.135Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-security-manager-action-1.16.0.Final.jar"}
2021-09-01T09:18:01.140Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-ssl-1.16.0.Final.jar"}
2021-09-01T09:18:01.141Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-util-1.16.0.Final.jar"}
2021-09-01T09:18:01.142Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-x500-1.16.0.Final.jar"}
2021-09-01T09:18:01.147Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-x500-cert-1.16.0.Final.jar"}
2021-09-01T09:18:01.148Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-x500-cert-acme-1.16.0.Final.jar"}
2021-09-01T09:18:01.148Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-x500-cert-util-1.16.0.Final.jar"}
2021-09-01T09:18:01.149Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-x500-principal-1.16.0.Final.jar"}
2021-09-01T09:18:01.150Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-jwt/main/wildfly-elytron-jwt-1.16.0.Final.jar"}
2021-09-01T09:18:01.151Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-web/undertow-server/main/undertow-server-1.9.1.Final.jar"}
2021-09-01T09:18:01.153Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-web/undertow-server-servlet/main/undertow-server-servlet-1.9.1.Final.jar"}
2021-09-01T09:18:01.154Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/jakarta/authentication/main/wildfly-elytron-jaspi-1.16.0.Final.jar"}
2021-09-01T09:18:01.155Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/jakarta/authorization/main/wildfly-elytron-jacc-1.16.0.Final.jar"}
2021-09-01T09:18:01.161Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/wildfly/transaction/client/main/wildfly-transaction-client-1.1.14.Final.jar"}
2021-09-01T09:18:01.173Z DEBUG Parsing Java artifacts... {"file": "opt/jboss/wildfly/modules/system/layers/base/org/yaml/snakeyaml/main/snakeyaml-1.26.jar"}
2021-09-01T09:18:01.201Z DEBUG No such POM in the central repositories {"file": "picketlink-idm-simple-schema-2.5.5.SP12-redhat-00009.jar"}
2021-09-01T09:18:01.321Z DEBUG Missing image cache: sha256:32c5e7e802158c7300e34e917455c8d45faf23513591b22cad4d8c235db63988
2021-09-01T09:18:01.329Z INFO Detected OS: centos
2021-09-01T09:18:01.329Z INFO Detecting RHEL/CentOS vulnerabilities...
2021-09-01T09:18:01.329Z DEBUG redhat: os version: 7
2021-09-01T09:18:01.329Z DEBUG redhat: the number of packages: 193
2021-09-01T09:18:01.339Z INFO Number of PL dependency files: 656
2021-09-01T09:18:01.339Z INFO Detecting jar vulnerabilities...
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/slf4j/impl/main/slf4j-jboss-logmanager-1.1.0.Final.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/slf4j/main/slf4j-api-1.7.30.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/antlr/main/antlr-2.7.7.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/jdt/ecj/main/ecj-4.6.1.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/jgit/main/org.eclipse.jgit-5.11.1.202105131744-r.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/jgit/main/org.eclipse.jgit.ssh.apache-5.11.1.202105131744-r.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/openapi/api/main/microprofile-openapi-api-2.0.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/opentracing/main/microprofile-opentracing-api-2.0.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/reactive-messaging/api/main/smallrye-reactive-messaging-api-3.0.0.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/config/api/main/microprofile-config-api-2.0.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/health/api/main/microprofile-health-api-3.0.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/metrics/api/main/microprofile-metrics-api-3.0.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/restclient/main/microprofile-rest-client-api-2.0.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/fault-tolerance/api/main/microprofile-fault-tolerance-api-3.0.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/jwt/auth/api/main/microprofile-jwt-auth-api-1.2.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/reactive-streams-operators/api/main/microprofile-reactive-streams-operators-api-2.0.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/microprofile/reactive-streams-operators/core/main/microprofile-reactive-streams-operators-core-2.0.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/persistence/main/jipijapa-eclipselink-24.0.0.Final.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/eclipse/yasson/main/yasson-1.0.9.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/glassfish/jakarta/json/main/jakarta.json-1.1.6.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/glassfish/jakarta/el/main/jakarta.el-3.0.3.jbossorg-2.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/glassfish/javax/enterprise/concurrent/main/jakarta.enterprise.concurrent-1.1.1.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/glassfish/soteria/main/jakarta.security.enterprise-1.0.1-jbossorg-1.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hornetq/client/main/hornetq-commons-2.4.7.Final.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hornetq/client/main/hornetq-core-client-2.4.7.Final.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hornetq/client/main/hornetq-jms-client-2.4.7.Final.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketbox/main/picketbox-5.0.3.Final-redhat-00007.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketbox/main/picketbox-commons-1.0.0.final.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketbox/main/picketbox-infinispan-5.0.3.Final-redhat-00007.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketlink/config/main/picketlink-config-2.5.5.SP12-redhat-00009.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketlink/core/api/main/picketlink-api-2.5.5.SP12-redhat-00009.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketlink/core/main/picketlink-impl-2.5.5.SP12-redhat-00009.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketlink/federation/main/picketlink-federation-2.5.5.SP12-redhat-00009.jar
2021-09-01T09:18:01.339Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketlink/idm/api/main/picketlink-idm-api-2.5.5.SP12-redhat-00009.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketlink/idm/main/picketlink-idm-impl-2.5.5.SP12-redhat-00009.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketlink/idm/schema/main/picketlink-idm-simple-schema-2.5.5.SP12-redhat-00009.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/picketlink/common/main/picketlink-common-2.5.5.SP12-redhat-00009.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jaxen/main/jaxen-1.1.6.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/bouncycastle/bcpkix/main/bcpkix-jdk15on-1.68.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/bouncycastle/bcprov/main/bcprov-jdk15on-1.68.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/bouncycastle/bcmail/main/bcmail-jdk15on-1.68.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/bouncycastle/bcpg/main/bcpg-jdk15on-1.68.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/persistence/jdbc/main/infinispan-cachestore-jdbc-12.1.4.Final.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/persistence/remote/main/infinispan-cachestore-remote-12.1.4.Final.jar
2021-09-01T09:18:01.340Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/protostream/main/protostream-4.4.1.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/protostream/types/main/protostream-types-4.4.1.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/client/hotrod/main/infinispan-client-hotrod-12.1.4.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/commons/main/infinispan-commons-12.1.4.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/component/annotations/main/infinispan-component-annotations-12.1.4.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/hibernate-cache/main/infinispan-hibernate-cache-commons-12.1.4.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/hibernate-cache/main/infinispan-hibernate-cache-spi-12.1.4.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/hibernate-cache/main/infinispan-hibernate-cache-v53-12.1.4.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/infinispan/main/infinispan-core-12.1.4.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jsoup/main/jsoup-1.8.3.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/projectodd/vdx/main/vdx-core-1.1.6.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/projectodd/vdx/main/vdx-wildfly-1.1.6.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/bootable-jar/main/wildfly-jar-runtime-16.0.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/naming-client/main/wildfly-naming-client-1.0.14.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/openssl/main/wildfly-openssl-java-2.1.4.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-oauth2-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-realm-jdbc-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-plain-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-x500-cert-acme-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-cert-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-keystore-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-security-manager-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-encryption-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-form-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-scram-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-provider-util-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-x500-principal-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-server-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-password-impl-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-localuser-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-util-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-client-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-entity-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-server-http-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-util-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-anonymous-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-gs2-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-util-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-realm-token-1.16.0.Final.jar
2021-09-01T09:18:01.341Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-ssl-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-audit-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-base-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-json-util-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-http-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-external-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-bearer-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-auth-util-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-digest-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-asn1-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-credential-store-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-digest-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-credential-source-impl-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-sso-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-realm-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-x500-cert-util-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-digest-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-external-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-x500-cert-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-server-deprecated-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-credential-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-realm-ldap-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-scram-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-basic-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-digest-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-security-manager-action-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-oauth2-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-x500-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-auth-server-sasl-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-spnego-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-gssapi-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-permission-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-http-deprecated-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-mechanism-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-gssapi-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-base/main/wildfly-elytron-sasl-otp-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-jwt/main/wildfly-elytron-jwt-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-web/undertow-server-servlet/main/undertow-server-servlet-1.9.1.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/elytron-web/undertow-server/main/undertow-server-1.9.1.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/jakarta/authentication/main/wildfly-elytron-jaspi-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/security/jakarta/authorization/main/wildfly-elytron-jacc-1.16.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/event/logger/main/wildfly-event-logger-16.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/rts/main/wildfly-rts-24.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/ee-security/main/wildfly-ee-security-24.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/metrics/main/wildfly-metrics-24.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/picketlink/main/wildfly-picketlink-24.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/datasources-agroal/main/wildfly-datasources-agroal-24.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/io/main/wildfly-io-16.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/messaging-activemq/injection/main/wildfly-messaging-activemq-injection-24.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/messaging-activemq/main/artemis-wildfly-integration-1.0.2.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/messaging-activemq/main/wildfly-messaging-activemq-subsystem-24.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/config-smallrye/main/wildfly-microprofile-config-smallrye-24.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/health-smallrye/main/wildfly-microprofile-health-smallrye-24.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/jwt-smallrye/main/wildfly-microprofile-jwt-smallrye-24.0.0.Final.jar
2021-09-01T09:18:01.342Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/metrics-smallrye/main/wildfly-microprofile-metrics-smallrye-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/openapi-smallrye/main/wildfly-microprofile-openapi-smallrye-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/fault-tolerance-smallrye/main/wildfly-microprofile-fault-tolerance-smallrye-extension-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/opentracing-smallrye/main/wildfly-microprofile-opentracing-extension-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/reactive-messaging-smallrye/main/wildfly-microprofile-reactive-messaging-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/microprofile/reactive-streams-operators-smallrye/main/wildfly-microprofile-reactive-streams-operators-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/mod_cluster/main/wildfly-mod_cluster-extension-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/bean-validation/main/wildfly-bean-validation-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/clustering/singleton/main/wildfly-clustering-singleton-extension-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/clustering/web/main/wildfly-clustering-web-extension-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/core-management/main/wildfly-core-management-subsystem-16.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/security/manager/main/wildfly-security-manager-16.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/batch/jberet/main/wildfly-batch-jberet-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/core-management-client/main/wildfly-core-management-client-16.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/elytron/main/wildfly-elytron-integration-16.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/undertow/main/wildfly-undertow-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/discovery/main/wildfly-discovery-16.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/health/main/wildfly-health-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/extension/request-controller/main/wildfly-request-controller-16.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/http-client/common/main/wildfly-http-client-common-1.1.7.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/http-client/ejb/main/wildfly-http-ejb-client-1.1.7.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/http-client/naming/main/wildfly-http-naming-client-1.1.7.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/http-client/transaction/main/wildfly-http-transaction-client-1.1.7.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/iiop-openjdk/main/wildfly-iiop-openjdk-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/client/config/main/wildfly-client-config-1.0.1.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ejb/infinispan/main/wildfly-clustering-ejb-infinispan-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ejb/spi/main/wildfly-clustering-ejb-spi-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/marshalling/protostream/main/wildfly-clustering-marshalling-protostream-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/marshalling/spi/main/wildfly-clustering-marshalling-spi-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/marshalling/api/main/wildfly-clustering-marshalling-api-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/marshalling/jboss/main/wildfly-clustering-marshalling-jboss-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/server/main/wildfly-clustering-server-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/infinispan/main/wildfly-clustering-web-infinispan-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/spi/main/wildfly-clustering-web-spi-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/undertow/main/wildfly-clustering-web-undertow-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/api/main/wildfly-clustering-web-api-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/cache/main/wildfly-clustering-web-cache-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/container/main/wildfly-clustering-web-container-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/web/hotrod/main/wildfly-clustering-web-hotrod-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/api/main/wildfly-clustering-api-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ee/cache/main/wildfly-clustering-ee-cache-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ee/hotrod/main/wildfly-clustering-ee-hotrod-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ee/infinispan/main/wildfly-clustering-ee-infinispan-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/ee/spi/main/wildfly-clustering-ee-spi-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/infinispan/client/main/wildfly-clustering-infinispan-client-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/infinispan/marshalling/main/wildfly-clustering-infinispan-marshalling-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/infinispan/spi/main/wildfly-clustering-infinispan-spi-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/jgroups/api/main/wildfly-clustering-jgroups-api-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/jgroups/spi/main/wildfly-clustering-jgroups-spi-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/service/main/wildfly-clustering-service-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/singleton/main/wildfly-clustering-singleton-api-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/clustering/spi/main/wildfly-clustering-spi-24.0.0.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/common/main/wildfly-common-1.5.4.Final.jar
2021-09-01T09:18:01.343Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/embedded/main/wildfly-embedded-16.0.0.Final.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/mod_cluster/undertow/main/wildfly-mod_cluster-undertow-24.0.0.Final.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/reactive/messaging/config/main/wildfly-microprofile-reactive-messaging-config-24.0.0.Final.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/reactive/mutiny/reactive-streams-operators/cdi-provider/main/wildfly-microprofile-reactive-streams-operators-cdi-provider-24.0.0.Final.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/discovery/main/wildfly-discovery-client-1.2.1.Final.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/microprofile/opentracing-smallrye/main/wildfly-microprofile-opentracing-smallrye-24.0.0.Final.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/microprofile/fault-tolerance-smallrye/executor/main/wildfly-microprofile-fault-tolerance-smallrye-executor-24.0.0.Final.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/wildfly/transaction/client/main/wildfly-transaction-client-1.1.14.Final.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/xerces/main/xercesImpl-2.12.0.SP03.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/james/mime4j/main/apache-mime4j-0.6.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/neethi/main/neethi-3.1.1.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/qpid/proton/main/proton-j-0.33.2.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/thrift/main/libthrift-0.13.0.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/avro/main/avro-1.7.6.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/kafka/client/main/kafka-clients-2.7.0.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/velocity/main/velocity-engine-core-2.3.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/santuario/xmlsec/main/xmlsec-2.1.6.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/sshd/main/sshd-common-2.6.0.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/sshd/main/sshd-core-2.6.0.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-ws-security-policy-stax-2.2.6.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-ws-security-stax-2.2.6.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/jasypt-1.9.3.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-bindings-2.2.6.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-policy-2.2.6.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-ws-security-common-2.2.6.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/security/main/wss4j-ws-security-dom-2.2.6.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/ws/xmlschema/main/xmlschema-core-2.2.5.jar
2021-09-01T09:18:01.344Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/protocol/amqp/main/artemis-amqp-protocol-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/protocol/hornetq/main/artemis-hornetq-protocol-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/protocol/stomp/main/artemis-stomp-protocol-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/ra/main/artemis-ra-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/journal/main/activemq-artemis-native-1.0.2.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/journal/main/artemis-commons-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/journal/main/artemis-journal-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-cli-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-core-client-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-jdbc-store-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-server-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-tools-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-service-extensions-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-dto-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-hqclient-protocol-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-jms-client-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-jms-server-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/activemq/artemis/main/artemis-selector-2.16.0.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/codec/main/commons-codec-1.15.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/collections/main/commons-collections-3.2.2.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/io/main/commons-io-2.5.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/lang/main/commons-lang-2.6.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/lang3/main/commons-lang3-3.11.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/beanutils/main/commons-beanutils-1.9.4.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/commons/cli/main/commons-cli-1.4.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-frontend-simple-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-security-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-services-ws-discovery-api-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-wsdlto-databinding-jaxb-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-runtime-3.3.1.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-databinding-aegis-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-ws-policy-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-java2ws-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-validator-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-ws-mex-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-bindings-soap-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-security-saml-3.3.10.jar
2021-09-01T09:18:01.345Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-transports-jms-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-ws-addr-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-bindings-coloc-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-common-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-wsdlto-core-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-ws-rm-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-frontend-jaxws-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-transports-http-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-dv-3.3.1.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-features-clustering-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-wsdl-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-boolean-3.3.1.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-ts-3.3.1.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-bindings-xml-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-transports-http-hc-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-transports-local-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-tools-wsdlto-frontend-jaxws-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-management-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-bug986-3.3.1.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-databinding-jaxb-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/main/cxf-core-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/main/cxf-rt-features-logging-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/services-sts/main/cxf-services-sts-core-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/cxf/ws-security/main/cxf-rt-ws-security-3.3.10.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/openjpa/main/jipijapa-openjpa-24.0.0.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/httpcomponents/core/main/httpcore-4.4.14.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/httpcomponents/core/main/httpclient-4.5.13.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/httpcomponents/main/httpasyncclient-4.1.4.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/httpcomponents/main/httpcore-nio-4.4.14.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/httpcomponents/main/httpmime-4.5.13.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/logging/log4j/api/main/log4j-api-2.14.1.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/internal/main/lucene-backward-codecs-5.5.5.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/internal/main/lucene-misc-5.5.5.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/main/lucene-core-5.5.5.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/main/lucene-facet-5.5.5.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/main/lucene-queries-5.5.5.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/main/lucene-queryparser-5.5.5.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/lucene/main/lucene-analyzers-common-5.5.5.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/apache/xml-resolver/main/xml-resolver-1.2.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/bytecodetransformer/main/wildfly-ormtransformer-24.0.0.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/commons-annotations/main/hibernate-commons-annotations-5.0.5.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/jipijapa-hibernate4-3/main/jipijapa-hibernate4-3-24.0.0.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/jipijapa-hibernate5-3/main/jipijapa-hibernate5-3-24.0.0.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/main/hibernate-core-5.3.20.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/main/hibernate-envers-5.3.20.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/4.1/jipijapa-hibernate4-1-24.0.0.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/jipijapa-hibernate5/main/jipijapa-hibernate5-24.0.0.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/search/backend-jms/main/hibernate-search-backend-jms-5.10.11.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/search/engine/main/hibernate-search-engine-5.10.11.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/search/orm/main/hibernate-search-orm-5.10.11.Final.jar
2021-09-01T09:18:01.346Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/search/serialization-avro/main/hibernate-search-serialization-avro-5.10.11.Final.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/validator/main/hibernate-validator-6.0.22.Final.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/hibernate/validator/cdi/main/hibernate-validator-cdi-6.0.22.Final.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jctools/main/jctools-core-2.1.2.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/yaml/snakeyaml/main/snakeyaml-1.26.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jberet/jberet-core/main/jberet-core-1.3.8.Final.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jgroups/azure/main/jgroups-azure-1.3.0.Final.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jgroups/kubernetes/main/jgroups-kubernetes-1.0.16.Final.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jgroups/main/jgroups-4.2.15.Final.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/joda/time/main/joda-time-2.9.7.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/java-support-7.3.0.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-security-impl-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-profile-api-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-saml-impl-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-soap-api-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xmlsec-api-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/cryptacular-1.2.4.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-core-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-security-api-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xacml-api-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xacml-impl-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xacml-saml-impl-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-saml-api-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xacml-saml-api-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-xmlsec-impl-3.3.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/codehaus/jettison/main/jettison-1.4.0.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/codehaus/woodstox/main/stax2-api-4.2.1.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/codehaus/woodstox/main/woodstox-core-6.0.3.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/javassist/main/javassist-3.23.2-GA.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/reactivestreams/main/reactive-streams-1.0.3.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/aesh/main/aesh-2.4.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/aesh/main/aesh-extensions-1.8.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/aesh/main/readline-2.2.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/bitbucket/jose4j/main/jose4j-0.7.2.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/dom4j/main/dom4j-2.1.3.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/fusesource/jansi/main/jansi-1.18.jar
2021-09-01T09:18:01.347Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jaxrs/main/resteasy-client-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jaxrs/main/resteasy-jaxrs-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-atom-provider/main/resteasy-atom-provider-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-cdi/main/resteasy-cdi-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jaxb-provider/main/resteasy-jaxb-provider-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-crypto/main/resteasy-crypto-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-json-p-provider/main/resteasy-json-p-provider-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-rxjava2/main/resteasy-rxjava2-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-multipart-provider/main/resteasy-multipart-provider-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-yaml-provider/main/resteasy-yaml-provider-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jettison-provider/main/resteasy-jettison-provider-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jsapi/main/resteasy-jsapi-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-json-binding-provider/main/resteasy-json-binding-provider-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-spring/main/bundled/resteasy-spring-jar/resteasy-spring-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-validator-provider/main/resteasy-validator-provider-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/jose-jwt/main/jose-jwt-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-client-microprofile/main/resteasy-client-microprofile-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-client-microprofile/main/resteasy-client-microprofile-base-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/resteasy/resteasy-jackson2-provider/main/resteasy-jackson2-provider-3.15.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/vfs/main/jboss-vfs-3.2.15.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/spi/main/jbossws-spi-3.3.1.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/tools/common/main/jbossws-common-tools-1.3.2.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/api/main/jbossws-api-1.1.2.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/common/main/jbossws-common-3.3.3.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/cxf/jbossws-cxf-factories/main/jbossws-cxf-factories-5.4.4.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/cxf/jbossws-cxf-server/main/jbossws-cxf-server-5.4.4.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/cxf/jbossws-cxf-transports-udp/main/jbossws-cxf-transports-udp-5.4.4.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/cxf/jbossws-cxf-transports-undertow/main/jbossws-cxf-transports-undertow-5.4.4.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/jaxws-client/main/jbossws-cxf-client-5.4.4.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/jaxws-client/main/jbossws-cxf-jaspi-5.4.4.Final.jar
2021-09-01T09:18:01.348Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ws/jaxws-undertow-httpspi/main/jaxws-undertow-httpspi-1.0.1.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/xnio/main/xnio-api-3.8.4.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/xnio/netty/netty-xnio-transport/main/netty-xnio-transport-0.1.9.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/xnio/nio/main/xnio-nio-3.8.4.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/metadata/ear/main/jboss-metadata-ear-13.0.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/metadata/ejb/main/jboss-metadata-ejb-13.0.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/metadata/web/main/jboss-metadata-web-13.0.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/metadata/appclient/main/jboss-metadata-appclient-13.0.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/metadata/common/main/jboss-metadata-common-13.0.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/remoting-jmx/main/remoting-jmx-3.0.4.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/msc/main/jboss-msc-1.4.12.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/compensations/main/compensations-5.12.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/rts/main/restat-integration-5.12.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/rts/main/restat-util-5.12.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/rts/main/restat-api-5.12.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/rts/main/restat-bridge-5.12.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/narayana/txframework/main/txframework-5.12.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/integration/ext-content/main/bundled/jboss-seam-int-jbossas.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/jboss-transaction-spi/main/jboss-transaction-spi-7.6.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/jts/integration/main/narayana-jts-integration-5.12.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/jts/main/narayana-jts-idlj-5.12.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/classfilewriter/main/jboss-classfilewriter-1.2.5.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/invocation/main/jboss-invocation-1.6.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/mod_cluster/container/spi/main/mod_cluster-container-spi-1.4.3.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/mod_cluster/core/main/mod_cluster-core-1.4.3.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/mod_cluster/load/spi/main/mod_cluster-load-spi-1.4.3.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/common-beans/main/jboss-common-beans-2.0.1.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/dmr/main/jboss-dmr-1.5.1.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/stdio/main/jboss-stdio-1.1.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/remoting/main/jboss-remoting-5.0.23.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/staxmapper/main/staxmapper-1.3.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/genericjms/main/generic-jms-ra-jar-2.0.9.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/logmanager/log4j2/main/log4j2-jboss-logmanager-1.0.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/logmanager/main/jboss-logmanager-2.1.18.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/iiop-client/main/jboss-iiop-client-1.0.1.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/jaxbintros/main/jboss-jaxb-intros-1.0.3.GA.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/log4j/logmanager/main/log4j-jboss-logmanager-1.2.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/logging/commons/logging/main/commons-logging-jboss-logging-1.0.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/logging/jul-to-slf4j-stub/main/jul-to-slf4j-stub-1.0.1.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/logging/main/jboss-logging-3.4.2.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/marshalling/main/jboss-marshalling-2.0.12.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/marshalling/river/main/jboss-marshalling-river-2.0.12.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/threads/main/jboss-threads-2.4.0.Final.jar
2021-09-01T09:18:01.349Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ejb-client/main/jboss-ejb-client-4.0.41.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ejb3/main/jboss-ejb3-ext-api-2.3.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/api/main/weld-api-3.1.SP4.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/core/main/weld-core-impl-3.1.7.SP1.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/core/main/weld-ejb-3.1.7.SP1.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/core/main/weld-jta-3.1.7.SP1.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/core/main/weld-web-3.1.7.SP1.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/probe/main/weld-probe-core-3.1.7.SP1.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/weld/spi/main/weld-spi-3.1.SP4.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/jandex/main/jandex-2.2.3.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/security/negotiation/main/jboss-negotiation-extras-3.0.6.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/security/negotiation/main/jboss-negotiation-ntlm-3.0.6.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/security/negotiation/main/jboss-negotiation-spnego-3.0.6.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/security/negotiation/main/jboss-negotiation-common-3.0.6.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/xts/main/jbossxts-5.12.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/xts/main/jbosstxbridge-5.12.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/console/main/hal-console-3.3.7.Final-resources.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/domain-management/main/wildfly-domain-management-16.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jacorb/main/wildfly-jacorb-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/pojo/main/wildfly-pojo-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/sar/main/wildfly-sar-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/security-integration/main/wildfly-security-integration-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/clustering/common/main/wildfly-clustering-common-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/clustering/infinispan/main/wildfly-clustering-infinispan-extension-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/clustering/jgroups/main/wildfly-clustering-jgroups-extension-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/ejb3/main/wildfly-ejb3-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jaxrs/main/wildfly-jaxrs-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jsf-injection/main/weld-jsf-3.1.7.SP1.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jsf-injection/main/wildfly-jsf-injection-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/domain-http-interface/main/wildfly-domain-http-interface-16.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/messaging/main/wildfly-messaging-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/version/main/wildfly-version-16.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/web/main/wildfly-web-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/connector/main/wildfly-connector-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jpa/main/wildfly-jpa-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jpa/spi/main/jipijapa-spi-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/security/main/wildfly-security-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/configadmin/main/wildfly-configadmin-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/host-controller/main/wildfly-host-controller-16.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/webservices/main/jbossws-cxf-resources-5.4.4.Final-wildfly2000.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/webservices/main/wildfly-webservices-server-integration-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/patching/main/wildfly-patching-16.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/logging/main/wildfly-logging-16.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/domain-http-error-context/main/wildfly-domain-http-error-context-16.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/mail/main/wildfly-mail-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/ee/main/wildfly-ee-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/vault-tool/main/wildfly-security-vault-tool-24.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/platform-mbean/main/wildfly-platform-mbean-16.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/remoting/main/wildfly-remoting-16.0.0.Final.jar
2021-09-01T09:18:01.350Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/security-plugins/main/wildfly-security-plugins-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/transactions/main/wildfly-transactions-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/controller/main/wildfly-controller-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/deployment-scanner/main/wildfly-deployment-scanner-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jaxr/main/wildfly-jaxr-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/security-api/main/wildfly-security-api-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/web-common/main/wildfly-web-common-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/xts/main/wildfly-xts-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jdr/main/wildfly-jdr-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/network/main/wildfly-network-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/protocol/main/wildfly-protocol-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jsr77/main/wildfly-jsr77-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/management-client-content/main/wildfly-management-client-content-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/process-controller/main/wildfly-process-controller-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/system-jmx/main/wildfly-system-jmx-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/threads/main/wildfly-threads-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/cmp/main/wildfly-cmp-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/controller-client/main/wildfly-controller-client-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jmx/main/wildfly-jmx-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/common/main/wildfly-weld-common-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/ejb/main/wildfly-weld-ejb-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/jpa/main/wildfly-weld-jpa-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/main/wildfly-weld-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/spi/main/wildfly-weld-spi-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/transactions/main/wildfly-weld-transactions-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/webservices/main/wildfly-weld-webservices-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/weld/beanvalidation/main/wildfly-weld-bean-validation-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/appclient/main/wildfly-appclient-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/cli/main/wildfly-cli-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/deployment-repository/main/wildfly-deployment-repository-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/naming/main/wildfly-naming-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/server/main/wildfly-server-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/core-security-api/main/wildfly-core-security-api-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/core-security/main/wildfly-core-security-16.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/as/jsf/main/wildfly-jsf-24.0.0.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/api/main/ironjacamar-common-api-1.4.35.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/api/main/ironjacamar-common-spi-1.4.35.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/api/main/ironjacamar-core-api-1.4.35.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/impl/main/ironjacamar-common-impl-1.4.35.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/impl/main/ironjacamar-core-impl-1.4.35.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/impl/main/ironjacamar-deployers-common-1.4.35.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/impl/main/ironjacamar-validator-1.4.35.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/org/jboss/ironjacamar/jdbcadapters/main/ironjacamar-jdbc-1.4.35.Final.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/asm/asm/main/asm-9.1.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/asm/asm/main/asm-util-9.1.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/h2database/h2/main/h2-1.4.197.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/microsoft/azure/storage/main/azure-storage-8.6.5.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/squareup/okhttp3/main/okhttp-3.9.0.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/squareup/okhttp3/main/okio-1.13.0.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/jsf-impl/main/jsf-impl-2.3.14.SP04.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/codemodel-2.3.3-b02.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/istack-commons-tools-3.0.10.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/jaxb-jxc-2.3.3-b02.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/relaxng-datatype-2.3.3-b02.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/rngom-2.3.3-b02.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/xsom-2.3.3-b02.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/istack-commons-runtime-3.0.10.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/jaxb-runtime-2.3.3-b02.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/jaxb-xjc-2.3.3-b02.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/bind/main/txw2-2.3.3-b02.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/fastinfoset/main/FastInfoset-1.2.13.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/messaging/saaj/main/saaj-impl-1.4.1.SP1.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/sun/xml/messaging/saaj/main/stax-ex-1.8.3.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/classmate/main/classmate-1.5.1.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/core/jackson-annotations/main/jackson-annotations-2.12.3.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/core/jackson-core/main/jackson-core-2.12.3.jar
2021-09-01T09:18:01.351Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/core/jackson-databind/main/jackson-databind-2.12.3.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/dataformat/jackson-dataformat-yaml/main/jackson-dataformat-yaml-2.12.3.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/datatype/jackson-datatype-jdk8/main/jackson-datatype-jdk8-2.12.3.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/datatype/jackson-datatype-jsr310/main/jackson-datatype-jsr310-2.12.3.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/jaxrs/jackson-jaxrs-json-provider/main/jackson-jaxrs-base-2.12.3.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/jaxrs/jackson-jaxrs-json-provider/main/jackson-jaxrs-json-provider-2.12.3.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/fasterxml/jackson/jaxrs/jackson-jaxrs-json-provider/main/jackson-module-jaxb-annotations-2.12.3.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/github/ben-manes/caffeine/main/caffeine-2.8.8.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/github/fge/json-patch/main/json-patch-1.9.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/github/fge/msg-simple/main/msg-simple-1.1.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/github/fge/btf/main/btf-1.2.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/github/fge/jackson-coreutils/main/jackson-coreutils-1.8.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/github/spullara/mustache/main/compiler-0.9.6.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/google/code/gson/main/gson-2.8.6.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/google/guava/main/guava-30.1-jre.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/google/guava/failureaccess/main/failureaccess-1.0.1.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/com/googlecode/javaewah/main/JavaEWAH-1.1.12.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/gnu/getopt/main/java-getopt-1.0.13.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/opentelemetry/api/main/opentelemetry-api-0.16.0.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/opentelemetry/context/main/opentelemetry-context-0.16.0.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/vertx/client/kafka/main/vertx-kafka-client-4.0.2.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/vertx/core/main/vertx-core-4.0.2.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/opentracing/opentracing-noop/main/opentracing-noop-0.33.0.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/opentracing/opentracing-util/main/opentracing-util-0.33.0.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/opentracing/contrib/opentracing-concurrent/main/opentracing-concurrent-0.4.0.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/opentracing/contrib/opentracing-interceptors/main/opentracing-interceptors-0.1.3.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/opentracing/contrib/opentracing-jaxrs2/main/opentracing-jaxrs2-1.0.0.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/opentracing/contrib/opentracing-tracerresolver/main/opentracing-tracerresolver-0.1.8.jar
2021-09-01T09:18:01.353Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/opentracing/contrib/opentracing-web-servlet-filter/main/opentracing-web-servlet-filter-0.2.3.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/opentracing/opentracing-api/main/opentracing-api-0.33.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/reactivex/rxjava2/rxjava/main/rxjava-2.2.20.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/reactivex/rxjava3/rxjava/main/rxjava-3.0.13.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/config/main/smallrye-config-core-2.0.2.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/config/main/smallrye-config-source-file-system-2.0.2.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/config/main/smallrye-config-2.0.2.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/config/main/smallrye-config-common-2.0.2.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/messaging/connector/kafka/main/smallrye-reactive-messaging-kafka-3.0.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/messaging/main/smallrye-reactive-messaging-provider-3.0.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/mutiny/vertx-kafka-client/main/smallrye-mutiny-vertx-kafka-client-2.1.1.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/mutiny/vertx-runtime/main/smallrye-mutiny-vertx-runtime-2.1.1.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/mutiny/main/mutiny-0.14.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/mutiny/reactive-streams-operators/main/mutiny-reactive-streams-operators-0.14.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/mutiny/vertx-core/main/smallrye-mutiny-vertx-core-2.1.1.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/reactive/converters/api/main/smallrye-reactive-converter-api-2.1.1.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/jwt/main/smallrye-jwt-3.1.1.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/jwt/main/smallrye-jwt-cdi-extension-3.1.1.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/jwt/main/smallrye-jwt-common-3.1.1.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/jwt/main/smallrye-jwt-http-mechanism-3.1.1.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/metrics/main/smallrye-metrics-3.0.3.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/metrics/main/smallrye-metrics-api-3.0.3.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/openapi/main/smallrye-open-api-core-2.1.5.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/openapi/main/smallrye-open-api-jaxrs-2.1.5.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/opentracing/main/smallrye-opentracing-2.0.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/common/annotation/main/smallrye-common-annotation-1.5.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/common/classloader/main/smallrye-common-classloader-1.5.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/common/constraint/main/smallrye-common-constraint-1.5.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/common/expression/main/smallrye-common-expression-1.5.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/common/function/main/smallrye-common-function-1.5.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/fault-tolerance/main/smallrye-fault-tolerance-5.1.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/fault-tolerance/main/smallrye-fault-tolerance-api-5.1.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/fault-tolerance/main/smallrye-fault-tolerance-core-5.1.0.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/smallrye/health/main/smallrye-health-3.0.2.jar
2021-09-01T09:18:01.354Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/undertow/core/main/undertow-core-2.2.8.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/undertow/js/main/undertow-js-1.0.2.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/undertow/jsp/main/jastow-2.0.9.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/undertow/servlet/main/undertow-servlet-2.2.8.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/undertow/websocket/main/undertow-websockets-jsr-2.2.8.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/agroal/main/agroal-pool-1.3.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/agroal/main/agroal-api-1.3.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/agroal/main/agroal-narayana-1.3.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/jaegertracing/jaeger/main/jaeger-core-1.5.0.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/jaegertracing/jaeger/main/jaeger-thrift-1.5.0.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/io/netty/main/netty-all-4.1.65.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/ws/rs/api/main/jboss-jaxrs-api_2.1_spec-2.0.1.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/annotation/api/main/jboss-annotations-api_1.3_spec-2.0.1.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/jws/api/main/jsr181-api-1.0-MR1.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/mail/api/main/jakarta.mail-1.6.6.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/resource/api/main/jboss-connector-api_1.7_spec-2.0.0.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/servlet/api/main/jboss-servlet-api_4.0_spec-2.0.0.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/servlet/jsp/api/main/jboss-jsp-api_2.3_spec-2.0.0.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/servlet/jstl/api/main/taglibs-standard-compat-1.2.6-RC1.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/servlet/jstl/api/main/taglibs-standard-impl-1.2.6-RC1.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/servlet/jstl/api/main/taglibs-standard-spec-1.2.6-RC1.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/validation/api/main/jakarta.validation-api-2.0.2.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/activation/api/main/jakarta.activation-1.2.2.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/batch/api/main/jboss-batch-api_1.0_spec-2.0.0.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/inject/api/main/jakarta.inject-api-1.0.3.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/orb/api/main/openjdk-orb-8.1.5.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/persistence/api/main/jakarta.persistence-api-2.2.3.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/xml/bind/api/main/jboss-jaxb-api_2.3_spec-2.0.1.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/xml/rpc/api/main/jboss-jaxrpc-api_1.1_spec-2.0.0.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/xml/soap/api/main/jboss-saaj-api_1.4_spec-1.0.2.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/xml/ws/api/main/jboss-jaxws-api_2.3_spec-2.0.0.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/enterprise/api/main/jakarta.enterprise.cdi-api-2.0.2.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/enterprise/concurrent/api/main/jboss-concurrency-api_1.0_spec-2.0.0.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/faces/api/main/jboss-jsf-api_2.3_spec-3.0.0.SP04.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/interceptor/api/main/jboss-interceptors-api_1.2_spec-2.0.0.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/jms/api/main/jboss-jms-api_2.0_spec-2.0.0.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/management/j2ee/api/main/jboss-j2eemgmt-api_1.1_spec-2.0.0.Final.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/wsdl4j/api/main/wsdl4j-1.6.3.jar
2021-09-01T09:18:01.355Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/ejb/api/main/jboss-ejb-api_3.2_spec-2.0.0.Final.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/el/api/main/jboss-el-api_3.0_spec-2.0.0.Final.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/json/api/main/jakarta.json-api-1.1.6.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/json/bind/api/main/jakarta.json.bind-api-1.0.2.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/security/auth/message/api/main/jboss-jaspi-api_1.1_spec-2.0.1.Final.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/security/enterprise/api/main/jakarta.security.enterprise-api-1.0.2.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/security/jacc/api/main/jboss-jacc-api_1.5_spec-2.0.0.Final.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/transaction/api/main/jboss-transaction-api_1.3_spec-2.0.0.Final.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/javax/websocket/api/main/jboss-websocket-api_1.1_spec-2.0.0.Final.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/net/bytebuddy/main/byte-buddy-1.9.11.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/net/jcip/main/jcip-annotations-1.0.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/modules/system/layers/base/nu/xom/main/xom-1.3.7.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/bin/launcher.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/bin/wildfly-elytron-tool.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/bin/client/jboss-cli-client.jar
2021-09-01T09:18:01.356Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/bin/client/jboss-client.jar
2021-09-01T09:18:01.357Z DEBUG Detecting library vulnerabilities, type: jar, path: opt/jboss/wildfly/jboss-modules.jar
2021-09-01T09:18:01.357Z DEBUG Detecting library vulnerabilities, type: jar, path: usr/share/java/saxon.jar
2021-09-01T09:18:01.357Z DEBUG Detecting library vulnerabilities, type: jar, path: usr/share/java/bea-stax-api.jar
2021-09-01T09:18:01.357Z DEBUG Detecting library vulnerabilities, type: jar, path: usr/share/java/bea-stax.jar
jboss/wildfly@sha256:1f39dbbe874367e008c6d70fa687f1afec00a0304a53a8cf7d832b77221f6922 (centos 7.8.2003)
=======================================================================================================
Total: 962 (UNKNOWN: 0, LOW: 462, MEDIUM: 481, HIGH: 17, CRITICAL: 2)
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| audit-libs | CVE-2015-5186 | MEDIUM | 2.8.5-4.el7 | | Audit: log terminal emulator |
| | | | | | escape sequences handling |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-5186 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| avahi-libs | CVE-2021-3468 | | 0.6.31-20.el7 | | avahi: Local DoS by event-busy-loop |
| | | | | | from writing long lines to |
| | | | | | /run/avahi-daemon/socket |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-3468 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| bash | CVE-2012-6711 | | 4.2.46-34.el7 | | bash: heap-based buffer |
| | | | | | overflow during echo of |
| | | | | | unsupported characters |
| | | | | | -->avd.aquasec.com/nvd/cve-2012-6711 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2019-18276 | LOW | | | bash: when effective UID is not |
| | | | | | equal to its real UID the... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-18276 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| bind-license | CVE-2020-8625 | HIGH | 32:9.11.4-16.P2.el7_8.6 | 32:9.11.4-26.P2.el7_9.4 | bind: Buffer overflow in the SPNEGO |
| | | | | | implementation affecting GSSAPI |
| | | | | | security policy negotiation... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8625 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-25215 | | | 32:9.11.4-26.P2.el7_9.5 | bind: An assertion check |
| | | | | | can fail while answering |
| | | | | | queries for DNAME records... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-25215 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2020-8622 | MEDIUM | | 32:9.11.4-26.P2.el7_9.2 | bind: truncated TSIG response |
| | | | | | can lead to an assertion failure |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8622 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-8623 | | | | bind: remotely triggerable |
| | | | | | assertion failure in pk11.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8623 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-8624 | | | | bind: incorrect enforcement |
| | | | | | of update-policy rules |
| | | | | | of type "subdomain" |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8624 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-25214 | | | 32:9.11.4-26.P2.el7_9.7 | bind: Broken inbound incremental |
| | | | | | zone update (IXFR) can |
| | | | | | cause named to terminate... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-25214 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2013-5661 | LOW | | | DNS response rate limiting can |
| | | | | | simplify cache poisoning attacks |
| | | | | | -->avd.aquasec.com/nvd/cve-2013-5661 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-6170 | | | | bind: Improper restriction |
| | | | | | of zone size limit |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-6170 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| binutils | CVE-2017-6965 | MEDIUM | 2.27-43.base.el7_8.1 | | binutils: Heap-based buffer overflow |
| | | | | | in target_specific_reloc_handling |
| | | | | | in readelf |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-6965 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-6966 | | | | binutils: Use-after-free in |
| | | | | | target_specific_reloc_handling |
| | | | | | in readelf |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-6966 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-20673 | | | | libiberty: Integer overflow in |
| | | | | | demangle_template() function |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-9074 | | | | binutils: out-of-bound read in |
| | | | | | function bfd_getl32 in libbfd.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-9074 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-9075 | | | | binutils: heap-based |
| | | | | | buffer overflow in function |
| | | | | | _bfd_archive_64_bit_slurp_armap |
| | | | | | in archive64.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-9075 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-9077 | | | | binutils: heap-based |
| | | | | | buffer overflow in function |
| | | | | | process_mips_specific in readelf.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-9077 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-16590 | | | | binutils: double free vulnerability |
| | | | | | in process_symbol_table |
| | | | | | could result in DoS |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-16590 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-16592 | | | | binutils: use-after-free in |
| | | | | | bfd_hash_lookup could result in DoS |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-16592 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-20197 | | | | binutils: race window allows |
| | | | | | users to own arbitrary files |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-20294 | | | | binutils: stack buffer overflow |
| | | | | | WRITE may lead to a DoS via a... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-20294 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-3487 | | | | binutils: excessive debug |
| | | | | | section size can cause excessive |
| | | | | | memory consumption in bfd's... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-9939 | LOW | | | binutils: buffer overflow in ihex.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-9939 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8538 | | | | libdwarf: Out-of-bounds |
| | | | | | read in dwarf_leb.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8538 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-2226 | | | | gcc: Exploitable buffer overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-2226 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4487 | | | | gcc: Invalid write due to a |
| | | | | | use-after-free to array btypevec |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4487 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4488 | | | | gcc: Invalid write due to a |
| | | | | | use-after-free to array ktypevec |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4488 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4489 | | | | gcc: Invalid write due |
| | | | | | to integer overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4489 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4490 | | | | gcc: Write access violation |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4490 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4491 | | | | gcc: Stack overflow due to |
| | | | | | infinite recursion in d_print_comp |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4491 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4492 | | | | gcc: Read access violations |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4492 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4493 | | | | gcc: Read access violations |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4493 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12449 | | | | binutils: out of bounds heap read in |
| | | | | | _bfd_vms_save_sized_string function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12449 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12451 | | | | binutils: out of bounds stack read |
| | | | | | in _bfd_xcoff_read_ar_hdr function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12451 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12452 | | | | binutils: out of bounds heap read in |
| | | | | | bfd_mach_o_i386_canonicalize_one_reloc |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12452 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12453 | | | | binutils: out of bounds heap read |
| | | | | | in __bfd_vms_slurp_eeom function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12453 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12454 | | | | binutils: Arbitrary memory read |
| | | | | | in _bfd_vms_slurp_egs function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12454 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12455 | | | | binutils: out of bounds heap read |
| | | | | | in evax_bfd_print_emh function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12455 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12456 | | | | binutils: out of bounds heap read |
| | | | | | in read_symbol_stabs_debugging_inf |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12456 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12457 | | | | binutils: NULL pointer dereference in |
| | | | | | bfd_make_section_with_flags function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12457 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12458 | | | | binutils: out of bounds heap read |
| | | | | | in nlm_swap_auxiliary_headers_in |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12458 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12799 | | | | binutils: Heap-based 1 byte buffer |
| | | | | | over-write in elf_read_notes |
| | | | | | function in bfd/elf.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12799 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12967 | | | | binutils: Stack-based |
| | | | | | buffer over-read in getsym |
| | | | | | function in tekhex.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12967 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-13710 | | | | binutils: NULL pointer dereference |
| | | | | | in the setup_group function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-13710 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-13716 | | | | binutils: Memory leak with the C++ |
| | | | | | symbol demangler routine in libiberty |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-13757 | | | | binutils: heap-based buffer over-read |
| | | | | | in elf_i386_get_synthetic_symtab |
| | | | | | in elf32-i386.c and |
| | | | | | elf_x86_64_get_synthetic_symtab |
| | | | | | in elf64-x86-64.c... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-13757 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14128 | | | | binutils: Heap-based buffer over-read |
| | | | | | in the decode_line_info function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14128 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14129 | | | | binutils: Heap-based buffer over-read |
| | | | | | in the read_section function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14129 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14130 | | | | binutils: Heap-based |
| | | | | | buffer over-read in the |
| | | | | | _bfd_elf_parse_attributes function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14130 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14529 | | | | binutils: heap-based buffer over-read |
| | | | | | in bfd_getl16 function in peXXigen.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14529 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14729 | | | | binutils: Heap buffer overflow in |
| | | | | | the *_get_synthetic_symtab functions |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14729 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14745 | | | | binutils: Integer overflow in the |
| | | | | | *_get_synthetic_symtab functions |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14745 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14930 | | | | binutils: Memory leak |
| | | | | | in decode_line_info |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14930 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14932 | | | | binutils: Infinite loop |
| | | | | | in the decode_line_info |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14932 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14933 | | | | binutils: Infinite loop |
| | | | | | in read_formatted_entries |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14933 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14934 | | | | binutils: Infinite loop |
| | | | | | in process_debug_info |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14934 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14938 | | | | binutils: Excessive memory allocation |
| | | | | | in _bfd_elf_slurp_version_tables |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14938 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14939 | | | | binutils: Heap-based buffer |
| | | | | | over-read in the decode_line_info |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14939 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14940 | | | | binutils: NULL pointer dereference |
| | | | | | in the scan_unit_for_symbols |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14940 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14974 | | | | binutils: NULL pointer dereference in |
| | | | | | the *_get_synthetic_symtab functions |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14974 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15020 | | | | binutils: Heap-based buffer |
| | | | | | overflow in parse_die |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15020 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15021 | | | | binutils: Heap-based buffer over-read |
| | | | | | in bfd_get_debug_link_info_1 |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15021 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15022 | | | | binutils: NULL pointer |
| | | | | | dereference in dwarf2.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15022 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15023 | | | | binutils: NULL pointer dereference |
| | | | | | in read_formatted_entries |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15023 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15024 | | | | binutils: Infinite recursion |
| | | | | | in find_abstract_instance_name |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15024 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15025 | | | | binutils: Divide-by-zero |
| | | | | | in decode_line_info |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15025 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15225 | | | | binutils: Memory leak in |
| | | | | | _bfd_dwarf2_cleanup_debug_info |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15225 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15938 | | | | binutils: Invalid memory read |
| | | | | | in find_abstract_instance_name |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15938 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15939 | | | | binutils: NULL pointer |
| | | | | | dereference in the concat_filename |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15939 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15996 | | | | binutils: Excessive memory |
| | | | | | allocation in elfcomm.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15996 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-16826 | | | | binutils: Invalid memory access in |
| | | | | | the coff_slurp_line_table function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-16826 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-16827 | | | | binutils: Invalid free in the |
| | | | | | aout_get_external_symbols function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-16827 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-16828 | | | | binutils: Integer overflow in |
| | | | | | the display_debug_frames function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-16828 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-16829 | | | | binutils: Out-of-bounds read in |
| | | | | | the _bfd_elf_parse_gnu_properties |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-16829 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-16830 | | | | binutils: Segmentation fault in the |
| | | | | | print_gnu_property_note function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-16830 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-16831 | | | | binutils: Integer |
| | | | | | overflow in coffgen.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-16831 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-16832 | | | | binutils: Segmentation fault in |
| | | | | | the pe_bfd_read_buildid function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-16832 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-17080 | | | | binutils: Heap-based buffer |
| | | | | | over-read in bfd_getl32 |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-17080 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-17121 | | | | binutils: Memory access violation |
| | | | | | via a crafted COFF binary |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-17121 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-17122 | | | | binutils: Excessive |
| | | | | | memory allocation in the |
| | | | | | dump_relocs_in_section function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-17122 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-17123 | | | | binutils: NULL pointer dereference in |
| | | | | | the coff_slurp_reloc_table function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-17123 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-17124 | | | | binutils: Heap buffer overflow in the |
| | | | | | _bfd_coff_read_string_table function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-17124 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-17125 | | | | binutils: Buffer over-read in the |
| | | | | | _bfd_elf_get_symbol_version_string |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-17125 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-17126 | | | | binutils: Invalid memory access |
| | | | | | in the load_debug_section function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-17126 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-6969 | | | | binutils: Heap-based buffer |
| | | | | | over-read in readelf when |
| | | | | | processing corrupt RL78 binaries |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-6969 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7209 | | | | binutils: Null pointer dereference |
| | | | | | in dump_section_as_bytes |
| | | | | | function in readelf |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7209 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7210 | | | | binutils: Heap-based buffer |
| | | | | | over-reads in objdump |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7210 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7223 | | | | binutils: Global buffer |
| | | | | | overflow when attempting |
| | | | | | to unget EOF character |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7223 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7224 | | | | binutils: Invalid write in |
| | | | | | find_nearest_line function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7224 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7225 | | | | binutils: Null pointer |
| | | | | | dereference and invalid |
| | | | | | write in find_nearest_line |
| | | | | | function in addr2line... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7225 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7226 | | | | binutils: Heap-based buffer |
| | | | | | over-read in pe_ILF_object_p |
| | | | | | function in libbfd |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7226 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7227 | | | | binutils: Heap-based buffer |
| | | | | | overflow in ld due to |
| | | | | | missing null termination |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7227 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7299 | | | | binutils: Out-of-bounds read |
| | | | | | in bfd_elf_final_link function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7299 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7300 | | | | binutils: Heap-buffer overflow |
| | | | | | in aout_link_add_symbols function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7300 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7301 | | | | binutils: Off-by-one error in |
| | | | | | aout_link_add_symbols function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7301 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7302 | | | | binutils: Out-of-bounds read |
| | | | | | in wap_std_reloc_out function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7302 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7303 | | | | binutils: Out-of-bounds |
| | | | | | read in find_link function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7303 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7304 | | | | binutils: Out-of-bounds read in |
| | | | | | copy_special_section_fields function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7304 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7614 | | | | binutils: NULL pointer dereference |
| | | | | | in bfd_elf_final_link function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7614 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8392 | | | | binutils: NULL pointer dereference |
| | | | | | in the _bfd_dwarf2_find_nearest_line |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8392 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8393 | | | | binutils: Out-of-bounds |
| | | | | | read due to wrong assumption |
| | | | | | for objcopy and strip |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8393 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8394 | | | | binutils: NULL pointer dereference |
| | | | | | in the _bfd_elf_large_com_section |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8394 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8395 | | | | binutils: Out-of-bounds write in the |
| | | | | | _bfd_generic_get_section_contents |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8395 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8396 | | | | binutils: Out-of-bounds read in the |
| | | | | | existing reloc offset range tests |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8396 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8397 | | | | binutils: Out-of-bounds read and |
| | | | | | write while processing binary |
| | | | | | containing reloc(s) with negative... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8397 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8398 | | | | binutils: Out-of-bounds read while |
| | | | | | dumping the debug information |
| | | | | | from a corrupt binary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8398 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8421 | | | | binutils: Memory exhaustion in |
| | | | | | objdump via a crafted PE file |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8421 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9038 | | | | binutils: Heap-buffer overflow |
| | | | | | in the byte_get_little_endian |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9038 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9039 | | | | binutils: Memory consumption |
| | | | | | via many program headers |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9039 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9040 | | | | binutils: NULL pointer |
| | | | | | dereference in the |
| | | | | | process_mips_specific_function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9040 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9041 | | | | binutils: Heap buffer overflow in |
| | | | | | the process_mips_specific function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9041 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9042 | | | | binutils: Invalid |
| | | | | | variable type in readelf.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9042 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9043 | | | | binutils: Shift exponent too large |
| | | | | | for type unsigned long in readelf.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9043 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9044 | | | | binutils: Out-of-bounds read in the |
| | | | | | print_symbol_for_build_attribute |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9044 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9742 | | | | binutils: Global buffer |
| | | | | | over-read in print_insn_score16 |
| | | | | | function while disassembling |
| | | | | | corrupt score binary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9742 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9743 | | | | binutils: Global buffer |
| | | | | | over-read in print_insn_score32 |
| | | | | | function while disassembling |
| | | | | | corrupt score binary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9743 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9744 | | | | binutils: Address violation |
| | | | | | in sh_elf_set_mach_from_flags |
| | | | | | function when disassembling |
| | | | | | a corrupt SH binary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9744 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9745 | | | | binutils: Heap buffer over-read in |
| | | | | | _bfd_vms_slurp_etir function when |
| | | | | | handling VMS alpha binaries... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9745 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9746 | | | | binutils: Heap buffer over-read |
| | | | | | in disassemble_bytes function when |
| | | | | | disassembling a corrupt binary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9746 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9747 | | | | binutils: Stack-based buffer |
| | | | | | over-read in ieee_archive_p |
| | | | | | function while disassembling |
| | | | | | corrupt IEEE binary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9747 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9748 | | | | binutils: Stack-based buffer |
| | | | | | over-read in ieee_object_p function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9748 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9749 | | | | binutils: Global buffer |
| | | | | | over-read in *regs* macros when |
| | | | | | disassembling corrupt bfin binary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9749 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9750 | | | | binutils: Global buffer over-read |
| | | | | | in opcodes/rx-decode.opc when |
| | | | | | disassembling a corrupt RX binary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9750 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9751 | | | | binutils: Stack-based buffer |
| | | | | | over-read in opcodes/rl78-decode.opc |
| | | | | | when disassembling a |
| | | | | | corrupt RL78 binary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9751 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9752 | | | | binutils: Heap buffer over-read |
| | | | | | in f_bfd_vms_get_value function |
| | | | | | when processing a corrupt Alpha... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9752 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9753 | | | | binutils: Address violation |
| | | | | | in versados_mkobject |
| | | | | | function when disassembling |
| | | | | | a corrupt versados binary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9753 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9754 | | | | binutils: Stack-based buffer |
| | | | | | over-read in process_otr function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9754 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9755 | | | | binutils: Global buffer over-read |
| | | | | | in opcodes/i386-dis.c while |
| | | | | | checking invalid registers |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9755 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9756 | | | | binutils: Address violation |
| | | | | | in aarch64_ext_ldst_reglist |
| | | | | | function when disassembling |
| | | | | | corrupt aarch64 binary |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9756 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9954 | | | | binutils: stack-based buffer |
| | | | | | over-read in getvalue function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9954 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9955 | | | | binutils: heap buffer over-read |
| | | | | | in get_build_id function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9955 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-12698 | | | | binutils: excessive |
| | | | | | memory consumption in |
| | | | | | demangle_template in cplus-dem.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-12698 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-12699 | | | | binutils: heap-based buffer |
| | | | | | overflow in finish_stab in stabs.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-12699 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-12700 | | | | binutils: Stack Exhaustion in |
| | | | | | debug_write_type in debug.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-12700 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-12934 | | | | binutils: Uncontrolled |
| | | | | | Resource Consumption in |
| | | | | | remember_Ktype in cplus-dem.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-17360 | | | | binutils: heap-based buffer |
| | | | | | over-read in bfd_getl32 in libbfd.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-17360 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-17794 | | | | binutils: NULL pointer dereference in |
| | | | | | libiberty/cplus-dem.c:work_stuff_copy_to_from() |
| | | | | | via crafted input |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-17794 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-17985 | | | | binutils: Stack consumption problem |
| | | | | | caused by the cplus_demangle_type |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-17985 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-18483 | | | | binutils: Integer overflow |
| | | | | | in cplus-dem.c:get_count() |
| | | | | | allows for denial of service |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-18484 | | | | binutils: Stack exhaustion |
| | | | | | in cp-demangle.c allows |
| | | | | | for denial of service |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-18484 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-18605 | | | | binutils: heap-based buffer over-read |
| | | | | | in sec_merge_hash_lookup in merge.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-18605 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-18606 | | | | binutils: NULL pointer dereference |
| | | | | | in _bfd_add_merge_section in |
| | | | | | merge_strings function in merge.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-18606 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-18607 | | | | binutils: NULL pointer dereference |
| | | | | | in elf_link_input_bfd in elflink.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-18607 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-18700 | | | | binutils: Recursive Stack Overflow |
| | | | | | within function d_name, d_encoding, |
| | | | | | and d_local_name in cp-demangle.c... |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-18700 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-18701 | | | | binutils: infinite recursion |
| | | | | | in next_is_type_qual |
| | | | | | and cplus_demangle_type |
| | | | | | functions in cp-demangle.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-18701 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-19932 | | | | binutils: Integer overflow |
| | | | | | due to the IS_CONTAINED_BY_LMA |
| | | | | | macro resulting in a denial... |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-19932 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-20002 | | | | binutils: memory leak in |
| | | | | | _bfd_generic_read_minisymbols |
| | | | | | function in syms.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-20002 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-20657 | | | | libiberty: Memory leak in |
| | | | | | demangle_template function |
| | | | | | resulting in a denial of service... |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-20657 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-6323 | | | | binutils: Integer overflow in |
| | | | | | elf_object_p function in elfcode.h |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-6323 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-6759 | | | | binutils: Unchecked strnlen in |
| | | | | | opncls.c:bfd_get_debug_link_info_1() |
| | | | | | can allow lead to |
| | | | | | denial of service... |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-6759 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-6872 | | | | binutils: out of bounds |
| | | | | | read in elf_parse_notes |
| | | | | | function in elf.c file in... |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-6872 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, |
| | | | | | Signed/Unsigned Comparison, |
| | | | | | Out-of-bounds Read in gold/fileread.cc |
| | | | | | and elfcpp/elfcpp_file.h... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-12972 | | | | binutils: out-of-bounds read |
| | | | | | in setup_group in bfd/elf.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-12972 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-14250 | | | | binutils: integer overflow in |
| | | | | | simple-object-elf.c leads to |
| | | | | | a heap-based buffer overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-14250 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-17450 | | | | binutils: denial of service |
| | | | | | via crafted ELF file |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-17450 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-17451 | | | | binutils: integer overflow |
| | | | | | leading to a SEGV in |
| | | | | | _bfd_dwarf2_find_nearest_line |
| | | | | | in dwarf2.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-17451 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-16591 | | | | binutils: invalid read |
| | | | | | in process_symbol_table |
| | | | | | could result in DoS |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-16591 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-16593 | | | | binutils: Null Pointer Dereference |
| | | | | | in scan_unit_for_symbols |
| | | | | | could result in DoS |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-16593 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-16599 | | | | binutils: Null Pointer Dereference |
| | | | | | in _bfd_elf_get_symbol_version_string |
| | | | | | could result in DoS |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-16599 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-35448 | | | | binutils: heap-based buffer overflow |
| | | | | | in bfd_getl_signed_32() in libbfd.c |
| | | | | | because sh_entsize is not... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-35493 | | | | binutils: heap-based buffer overflow |
| | | | | | in bfd_pef_parse_function_stubs |
| | | | | | function in bfd/pef.c |
| | | | | | via crafted PEF... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-35493 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-35494 | | | | binutils: usage of unitialized |
| | | | | | heap in tic4x_print_cond |
| | | | | | function in opcodes/tic4x-dis.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-35494 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-35495 | | | | binutils: NULL pointer dereference |
| | | | | | in bfd_pef_parse_symbols |
| | | | | | function in bfd/pef.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-35495 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-35496 | | | | binutils: NULL pointer dereference |
| | | | | | in bfd_pef_scan_start_address |
| | | | | | function in bfd/pef.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-35496 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-35507 | | | | binutils: NULL pointer dereference |
| | | | | | in bfd_pef_parse_function_stubs |
| | | | | | function in bfd/pef.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-35507 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| bsdtar | CVE-2017-14502 | MEDIUM | 3.1.2-14.el7_7 | | libarchive: Off-by-one error |
| | | | | | in the read_header function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14502 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-5601 | | | | libarchive: Out of bounds read in |
| | | | | | lha_read_file_header_1() function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-5601 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-19221 | | | | libarchive: out-of-bounds read in |
| | | | | | archive_wstring_append_from_mbs |
| | | | | | in archive_string.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-19221 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-21674 | | | | libarchive: heap-based |
| | | | | | buffer overflow in |
| | | | | | archive_string_append_from_wcs |
| | | | | | function in archive_string.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-21674 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2015-2304 | LOW | | | libarchive: directory |
| | | | | | traversal in bsdcpio |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-2304 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8915 | | | | libarchive: crash via |
| | | | | | malformed cpio archive |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8915 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8933 | | | | libarchive: Undefined |
| | | | | | behavior / signed integer |
| | | | | | overflow in TAR parser |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8933 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10209 | | | | libarchive: NULL pointer dereference |
| | | | | | in archive_wstring_append_from_mbs |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10209 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10349 | | | | libarchive: Heap-based |
| | | | | | buffer over-read in the |
| | | | | | archive_le32dec function |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10349 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10350 | | | | libarchive: Heap-based |
| | | | | | buffer over-read in the |
| | | | | | archive_read_format_cab_read_header |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10350 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8687 | | | | libarchive: stack based |
| | | | | | buffer overflow in |
| | | | | | bsdtar_expand_char (util.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8687 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8688 | | | | libarchive: heap based buffer |
| | | | | | overflow in detect_form |
| | | | | | (archive_read_support_format_mtree.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8688 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8689 | | | | libarchive: heap based buffer |
| | | | | | overflow in read_header |
| | | | | | (archive_read_support_format_7zip.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8689 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14166 | | | | libarchive: Heap-based buffer |
| | | | | | over-read in the atol8 function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14166 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14501 | | | | libarchive: Out-of-bounds |
| | | | | | read in parse_file_info |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14501 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| bzip2-libs | CVE-2016-3189 | | 1.0.6-13.el7 | | bzip2: heap use after |
| | | | | | free in bzip2recover |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-3189 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-12900 | | | | bzip2: out-of-bounds write |
| | | | | | in function BZ2_decompress |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-12900 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| coreutils | CVE-2016-2781 | MEDIUM | 8.22-24.el7 | | coreutils: Non-privileged |
| | | | | | session can escape to the |
| | | | | | parent session in chroot |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-18018 | | | | coreutils: race condition |
| | | | | | vulnerability in chown and chgrp |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-9471 | LOW | | | coreutils: memory corruption |
| | | | | | flaw in parse_datetime() |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-9471 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-4041 | | | | coreutils: heap buffer overflow |
| | | | | | in sort(1) keycompare_mb() |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-4041 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-4042 | | | | coreutils: possible buffer |
| | | | | | overflow in keycompare_mb() |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-4042 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| cpio | CVE-2019-14866 | MEDIUM | 2.11-27.el7 | 2.11-28.el7 | cpio: improper input validation |
| | | | | | when writing tar header |
| | | | | | fields leads to unexpected... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-14866 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-38185 | | | | cpio: integer overflow in |
| | | | | | ds_fgetstr() in dstring.c can |
| | | | | | lead to an out-of-bounds... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-38185 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2015-1197 | LOW | | | cpio: directory traversal |
| | | | | | through symlinks |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-1197 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-2037 | | | | cpio: out of bounds write |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-2037 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| cracklib | CVE-2016-6318 | | 2.9.0-11.el7 | | cracklib: Stack-based |
| | | | | | buffer overflow when |
| | | | | | parsing large GECOS field |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-6318 |
+-----------------------------+ + + +-------------------------+ +
| cracklib-dicts | | | | | |
| | | | | | |
| | | | | | |
| | | | | | |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| cups-libs | CVE-2017-18190 | MEDIUM | 1:1.6.3-43.el7 | 1:1.6.3-51.el7 | cups: DNS rebinding attacks |
| | | | | | via incorrect whitelist |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-18190 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-10001 | | | | cups: access to |
| | | | | | uninitialized buffer in ipp.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-10001 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2017-18248 | LOW | | | cups: Invalid usernames handled |
| | | | | | in scheduler/ipp.c:add_job() allow |
| | | | | | remote attackers to cause a... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-18248 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-8675 | | | 1:1.6.3-51.el7 | cups: stack-buffer-overflow in |
| | | | | | libcups's asn1_get_type function |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-8675 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2019-8696 | | | | cups: stack-buffer-overflow in |
| | | | | | libcups's asn1_get_packed function |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-8696 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-3898 | | | | cups: heap based buffer |
| | | | | | overflow in libcups's |
| | | | | | ppdFindOption() in ppd-mark.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-3898 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-25317 | | | | cups: insecure permissions |
| | | | | | of /var/log/cups allows |
| | | | | | for symlink attacks |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-25317 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| curl | CVE-2015-3153 | MEDIUM | 7.29.0-57.el7_8.1 | | curl: sensitive HTTP server |
| | | | | | headers also sent to proxies |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-3153 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8615 | | | | curl: Cookie injection |
| | | | | | for other servers |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8615 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8617 | | | | curl: Out-of-bounds write |
| | | | | | via unchecked multiplication |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8617 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8618 | | | | curl: Double-free in curl_maprintf |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8618 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8619 | | | | curl: Double-free in krb5 code |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8619 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8624 | | | | curl: Invalid URL parsing with '#' |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8624 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8625 | | | | curl: IDNA 2003 makes |
| | | | | | curl use wrong host |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8625 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-1000254 | | | | curl: FTP PWD response |
| | | | | | parser out of bounds read |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-1000254 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8817 | | | | curl: FTP wildcard |
| | | | | | out of bounds read |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8817 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-20483 | | | | wget: Information exposure in |
| | | | | | set_file_metadata function in xattr.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-20483 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-5482 | | | 7.29.0-59.el7 | curl: heap buffer overflow in |
| | | | | | function tftp_receive_packet() |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-5482 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-8177 | | | 7.29.0-59.el7_9.1 | curl: Incorrect argument |
| | | | | | check can allow remote servers |
| | | | | | to overwrite local files... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8177 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-8284 | | | | curl: FTP PASV command |
| | | | | | response can cause curl |
| | | | | | to connect to arbitrary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8284 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-8285 | | | | curl: Malicious FTP server can |
| | | | | | trigger stack overflow when |
| | | | | | CURLOPT_CHUNK_BGN_FUNCTION |
| | | | | | is used... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8285 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-22876 | | | | curl: Leak of authentication |
| | | | | | credentials in URL |
| | | | | | via automatic Referer |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-22876 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-22924 | | | | curl: Bad connection reuse |
| | | | | | due to flawed path name checks |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2016-0755 | LOW | | | curl: NTLM credentials not-checked |
| | | | | | for proxy connection re-use |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-0755 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8616 | | | | curl: Case insensitive |
| | | | | | password comparison |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8616 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8621 | | | | curl: curl_getdate |
| | | | | | out-of-bounds read |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8621 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8622 | | | | curl: URL unescape heap |
| | | | | | overflow via integer truncation |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8622 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8623 | | | | curl: Use-after-free |
| | | | | | via shared cookies |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8623 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-9586 | | | | curl: printf floating |
| | | | | | point buffer overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-9586 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-1000100 | | | | curl: TFTP sends more than buffer size |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-1000100 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7407 | | | | curl: --write-out out of bounds read |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7407 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-8231 | | | | curl: Expired pointer |
| | | | | | dereference via multi API with |
| | | | | | CURLOPT_CONNECT_ONLY option set |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8231 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-22898 | | | | curl: TELNET stack |
| | | | | | contents disclosure |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-22925 | | | | curl: Incorrect fix for |
| | | | | | CVE-2021-22898 TELNET |
| | | | | | stack contents disclosure |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-22925 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| cyrus-sasl-lib | CVE-2019-19906 | MEDIUM | 2.1.26-23.el7 | | cyrus-sasl: denial of service |
| | | | | | in _sasl_add_string function |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-19906 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| dbus | CVE-2019-12749 | HIGH | 1:1.10.24-14.el7_8 | 1:1.10.24-15.el7 | dbus: DBusServer DBUS_COOKIE_SHA1 |
| | | | | | authentication bypass |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-12749 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3477 | MEDIUM | | | dbus: denial of service |
| | | | | | flaw in dbus-daemon |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3477 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3532 | | | | dbus: denial of service in |
| | | | | | file descriptor passing feature |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3532 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3533 | | | | dbus: denial of service when |
| | | | | | forwarding invalid file descriptors |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3533 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3635 | | | | dbus: heap-based buffer overflow |
| | | | | | flaw in file descriptor passing |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3635 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3636 | LOW | | | dbus: denial of service by queuing |
| | | | | | or splitting file descriptors |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3636 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3637 | | | | dbus: denial of service by creating |
| | | | | | unkillable D-Bus connections |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3637 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3638 | | | | dbus: denial of service |
| | | | | | in method call handling |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3638 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3639 | | | | dbus: denial of service flaw in |
| | | | | | incomplete connection handling |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3639 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-0245 | | | | dbus: denial of service |
| | | | | | in dbus systemd activation |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-0245 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-35512 | | | | dbus: users with the same numeric UID |
| | | | | | could lead to use-after-free and... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-35512 |
+-----------------------------+------------------+----------+ +-------------------------+--------------------------------------------------------------+
| dbus-libs | CVE-2019-12749 | HIGH | | 1:1.10.24-15.el7 | dbus: DBusServer DBUS_COOKIE_SHA1 |
| | | | | | authentication bypass |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-12749 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3477 | MEDIUM | | | dbus: denial of service |
| | | | | | flaw in dbus-daemon |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3477 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3532 | | | | dbus: denial of service in |
| | | | | | file descriptor passing feature |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3532 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3533 | | | | dbus: denial of service when |
| | | | | | forwarding invalid file descriptors |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3533 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3635 | | | | dbus: heap-based buffer overflow |
| | | | | | flaw in file descriptor passing |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3635 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3636 | LOW | | | dbus: denial of service by queuing |
| | | | | | or splitting file descriptors |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3636 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3637 | | | | dbus: denial of service by creating |
| | | | | | unkillable D-Bus connections |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3637 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3638 | | | | dbus: denial of service |
| | | | | | in method call handling |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3638 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3639 | | | | dbus: denial of service flaw in |
| | | | | | incomplete connection handling |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3639 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-0245 | | | | dbus: denial of service |
| | | | | | in dbus systemd activation |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-0245 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-35512 | | | | dbus: users with the same numeric UID |
| | | | | | could lead to use-after-free and... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-35512 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| device-mapper | CVE-2020-8991 | | 7:1.02.164-7.el7_8.2 | | lvm2: memory leak in vg_lookup |
| | | | | | in daemons/lvmetad/lvmetad-core.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8991 |
+-----------------------------+ + + +-------------------------+ +
| device-mapper-libs | | | | | |
| | | | | | |
| | | | | | |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| dracut | CVE-2016-4484 | MEDIUM | 033-568.el7 | | dracut: Brute force attack on LUKS |
| | | | | | password decryption via initramfs |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4484 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| elfutils-default-yama-scope | CVE-2016-10254 | LOW | 0.176-4.el7 | | elfutils: Memory allocation |
| | | | | | failure in allocate_elf |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10254 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10255 | | | | elfutils: Memory allocation failure |
| | | | | | in __libelf_set_rawdata_wrlock |
| | | | | | (elf_getdata.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10255 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7607 | | | | elfutils: Heap-buffer overflow |
| | | | | | in the handle_gnu_hash function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7607 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7608 | | | | elfutils: Heap-buffer |
| | | | | | overflow in the |
| | | | | | ebl_object_note_type_name function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7608 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7609 | | | | elfutils: Memory allocation |
| | | | | | failure in elf_compress.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7609 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7610 | | | | elfutils: Heap-buffer overflow |
| | | | | | in the check_group function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7610 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7611 | | | | elfutils: Heap-buffer overflow in |
| | | | | | the check_symtab_shndx function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7611 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7612 | | | | elfutils: Heap-buffer overflow |
| | | | | | in the check_sysv_hash function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7612 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7613 | | | | elfutils: elflint.c does |
| | | | | | not validate the number |
| | | | | | of sections and segments |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7613 |
+-----------------------------+------------------+ + +-------------------------+--------------------------------------------------------------+
| elfutils-libelf | CVE-2016-10254 | | | | elfutils: Memory allocation |
| | | | | | failure in allocate_elf |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10254 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10255 | | | | elfutils: Memory allocation failure |
| | | | | | in __libelf_set_rawdata_wrlock |
| | | | | | (elf_getdata.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10255 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7607 | | | | elfutils: Heap-buffer overflow |
| | | | | | in the handle_gnu_hash function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7607 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7608 | | | | elfutils: Heap-buffer |
| | | | | | overflow in the |
| | | | | | ebl_object_note_type_name function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7608 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7609 | | | | elfutils: Memory allocation |
| | | | | | failure in elf_compress.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7609 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7610 | | | | elfutils: Heap-buffer overflow |
| | | | | | in the check_group function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7610 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7611 | | | | elfutils: Heap-buffer overflow in |
| | | | | | the check_symtab_shndx function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7611 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7612 | | | | elfutils: Heap-buffer overflow |
| | | | | | in the check_sysv_hash function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7612 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7613 | | | | elfutils: elflint.c does |
| | | | | | not validate the number |
| | | | | | of sections and segments |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7613 |
+-----------------------------+------------------+ + +-------------------------+--------------------------------------------------------------+
| elfutils-libs | CVE-2016-10254 | | | | elfutils: Memory allocation |
| | | | | | failure in allocate_elf |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10254 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10255 | | | | elfutils: Memory allocation failure |
| | | | | | in __libelf_set_rawdata_wrlock |
| | | | | | (elf_getdata.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10255 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7607 | | | | elfutils: Heap-buffer overflow |
| | | | | | in the handle_gnu_hash function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7607 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7608 | | | | elfutils: Heap-buffer |
| | | | | | overflow in the |
| | | | | | ebl_object_note_type_name function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7608 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7609 | | | | elfutils: Memory allocation |
| | | | | | failure in elf_compress.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7609 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7610 | | | | elfutils: Heap-buffer overflow |
| | | | | | in the check_group function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7610 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7611 | | | | elfutils: Heap-buffer overflow in |
| | | | | | the check_symtab_shndx function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7611 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7612 | | | | elfutils: Heap-buffer overflow |
| | | | | | in the check_sysv_hash function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7612 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7613 | | | | elfutils: elflint.c does |
| | | | | | not validate the number |
| | | | | | of sections and segments |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7613 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| expat | CVE-2012-6702 | MEDIUM | 2.1.0-11.el7 | | expat: Using XML_Parse before rand() |
| | | | | | results into non-random output |
| | | | | | -->avd.aquasec.com/nvd/cve-2012-6702 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2013-0340 | | | | expat: internal entity expansion |
| | | | | | -->avd.aquasec.com/nvd/cve-2013-0340 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4472 | | | | expat: Undefined behavior |
| | | | | | and pointer overflows |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4472 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-5300 | | | | expat: Little entropy used |
| | | | | | for hash initialization |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-5300 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9233 | | | | expat: Inifinite loop due to |
| | | | | | invalid XML in external entity |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9233 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-20843 | | | 2.1.0-12.el7 | expat: large number of |
| | | | | | colons in input makes parser |
| | | | | | consume high amount... |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-20843 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2016-9063 | LOW | | | firefox: Possible integer overflow |
| | | | | | to fix inside XML_Parse in Expat |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-9063 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-15903 | | | 2.1.0-12.el7 | expat: heap-based buffer |
| | | | | | over-read via crafted XML input |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-15903 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| file-libs | CVE-2014-9620 | | 5.11-36.el7 | | file: limit the number |
| | | | | | of ELF notes processed |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-9620 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8865 | | | | file: Buffer over-write in |
| | | | | | finfo_open with malformed magic file |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8865 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| freetype | CVE-2020-15999 | HIGH | 2.8-14.el7 | 2.8-14.el7_9.1 | freetype: Heap-based buffer |
| | | | | | overflow due to integer |
| | | | | | truncation in Load_SBit_Png |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-15999 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10244 | MEDIUM | | | freetype: parse_charstrings |
| | | | | | function in type1/t1load.c does |
| | | | | | not ensure that a font contains... |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10244 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8105 | | | | freetype: heap-based buffer |
| | | | | | overflow related to the |
| | | | | | t1_decoder_parse_charstrings |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8105 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8287 | | | | freetype: heap-based buffer |
| | | | | | overflow related to the |
| | | | | | t1_builder_close_contour function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8287 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-9745 | LOW | | | freetype: Infinite loop in |
| | | | | | parse_encoding in t1load.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-9745 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-9746 | | | | CVE-2014-9747 freetype: |
| | | | | | Use of uninitialized memory |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-9746 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2014-9747 | | | | CVE-2014-9746 CVE-2014-9747 |
| | | | | | freetype: Use of |
| | | | | | uninitialized memory |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-9747 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-6942 | | | | freetype: NULL pointer dereference |
| | | | | | in the Ins_GETVARIATION() function |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-6942 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| giflib | CVE-2015-7555 | MEDIUM | 4.1.6-9.el7 | | giflib: Heap-based buffer |
| | | | | | overflow in giffix utility |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-7555 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2016-3977 | LOW | | | giflib: heap buffer |
| | | | | | overflow in gif2rgb |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-3977 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-23922 | | | | giflib: out-of-bounds read |
| | | | | | in DumpScreen2RGB() in |
| | | | | | gif2rgb.c in gif2rgb tool |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-23922 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| glib2 | CVE-2015-8385 | HIGH | 2.56.1-5.el7 | | pcre: buffer overflow caused |
| | | | | | by named forward reference |
| | | | | | to duplicate group number... |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8385 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-3191 | | | | pcre: workspace overflow for |
| | | | | | (*ACCEPT) with deeply nested |
| | | | | | parentheses (8.39/13, 10.22/12) |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-3191 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-27219 | | | 2.56.1-9.el7_9 | glib: integer overflow in |
| | | | | | g_bytes_new function on |
| | | | | | 64-bit platforms due to an... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-27219 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2015-2327 | MEDIUM | | | pcre: infinite recursion compiling |
| | | | | | pattern with zero-repeated groups |
| | | | | | that include recursive back... |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-2327 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-2328 | | | | pcre: infinite recursion |
| | | | | | compiling pattern with recursive |
| | | | | | reference in a group with... |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-2328 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-3217 | | | | pcre: stack overflow |
| | | | | | caused by mishandled group |
| | | | | | empty match (8.38/11) |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-3217 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-5073 | | | | CVE-2015-8388 pcre: buffer overflow |
| | | | | | for forward reference within |
| | | | | | backward assertion with excess... |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-5073 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8387 | | | | pcre: Integer overflow in |
| | | | | | subroutine calls (8.38/8) |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8387 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8388 | | | | CVE-2015-5073 CVE-2015-8388 |
| | | | | | pcre: buffer overflow for |
| | | | | | forward reference within |
| | | | | | backward assertion with... |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8388 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8390 | | | | pcre: uninitialized memory |
| | | | | | read triggered by malformed |
| | | | | | posix character class (8.38/22) |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8390 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8391 | | | | pcre: inefficient posix character |
| | | | | | class syntax check (8.38/16) |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8391 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8394 | | | | pcre: Integer overflow |
| | | | | | caused by missing check for |
| | | | | | certain conditions (8.38/31) |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8394 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-12450 | | | 2.56.1-7.el7 | glib2: file_copy_fallback in |
| | | | | | gio/gfile.c in GNOME GLib does |
| | | | | | not properly restrict file... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-12450 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2019-14822 | | | | ibus: missing authorization |
| | | | | | allows local attacker to |
| | | | | | access the input bus of... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-14822 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-9633 | | | | glib: |
| | | | | | g_socket_client_connected_callback |
| | | | | | in gio/gsocketclient.c allows |
| | | | | | to cause denial of service |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-9633 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-27218 | | | | glib: integer overflow in |
| | | | | | g_byte_array_new_take function |
| | | | | | when called with a buffer of... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-27218 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8386 | LOW | | | pcre: Buffer overflow caused by |
| | | | | | lookbehind assertion (8.38/6) |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8386 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-11164 | | | | pcre: OP_KETRMAX feature in the |
| | | | | | match function in pcre_exec.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7244 | | | | pcre: invalid memory read in |
| | | | | | _pcre32_xclass (pcre_xclass.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7244 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow |
| | | | | | write in pcre32_copy_substring |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow |
| | | | | | write in pcre32_copy_substring |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-16428 | | | | glib2: NULL pointer dereference in |
| | | | | | g_markup_parse_context_end_parse() |
| | | | | | function in gmarkup.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-16428 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-16429 | | | | glib2: Out-of-bounds read in |
| | | | | | g_markup_parse_context_parse() |
| | | | | | in gmarkup.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-16429 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-13012 | | | | glib2: insecure permissions |
| | | | | | for files and directories |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-13012 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-28153 | | | | glib: g_file_replace() with |
| | | | | | G_FILE_CREATE_REPLACE_DESTINATION |
| | | | | | creates empty target |
| | | | | | for dangling symlink |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-28153 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| glibc | CVE-2019-1010022 | CRITICAL | 2.17-307.el7.1 | | glibc: stack guard protection bypass |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2009-5155 | MEDIUM | | | glibc: parse_reg_exp in |
| | | | | | posix/regcomp.c misparses |
| | | | | | alternatives leading to |
| | | | | | denial of service or... |
| | | | | | -->avd.aquasec.com/nvd/cve-2009-5155 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8983 | | | | glibc: _IO_wstr_overflow |
| | | | | | integer overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8983 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-1234 | | | | glibc: Stack-based buffer overflow |
| | | | | | in glob with GLOB_ALTDIRFUNC |
| | | | | | and crafted directory |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-1234 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4429 | | | | glibc: libtirpc: stack (frame) |
| | | | | | overflow in Sun RPC clntudp_call() |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4429 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8804 | | | | glibc: memory leak in sunrpc |
| | | | | | when decoding malformed XDR |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8804 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-25013 | | | 2.17-322.el7_9 | glibc: buffer over-read in |
| | | | | | iconv when processing invalid |
| | | | | | multi-byte input sequences in... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-9169 | | | | glibc: regular-expression |
| | | | | | match via proceed_next_node |
| | | | | | in posix/regexec.c leads to |
| | | | | | heap-based buffer over-read... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-9169 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-10029 | | | 2.17-322.el7_9 | glibc: stack corruption |
| | | | | | from crafted input in cosl, |
| | | | | | sinl, sincosl, and tanl... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-1752 | | | | glibc: use-after-free in glob() |
| | | | | | function when expanding ~user |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-29573 | | | 2.17-322.el7_9 | glibc: stack-based buffer overflow |
| | | | | | if the input to any of the printf... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-29573 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-4043 | LOW | | | glibc: |
| | | | | | posix_spawn_file_actions_addopen |
| | | | | | fails to copy the path argument |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-4043 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8982 | | | | glibc: multiple |
| | | | | | overflows in strxfrm() |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8982 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8984 | | | | glibc: potential denial of |
| | | | | | service in internal_fnmatch() |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8984 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8985 | | | | glibc: potential denial of |
| | | | | | service in pop_fail_stack() |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8985 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10228 | | | | glibc: iconv program can hang |
| | | | | | when invoked with the -c option |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15671 | | | | glibc: Memory leak in |
| | | | | | glob with GLOB_TILDE |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15671 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-19126 | | | 2.17-317.el7 | glibc: LD_PREFER_MAP_32BIT_EXEC |
| | | | | | not ignored in setuid binaries |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-27618 | | | | glibc: iconv when processing |
| | | | | | invalid multi-byte input |
| | | | | | sequences fails to advance the... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-33574 | | | | glibc: mq_notify does |
| | | | | | not handle separately |
| | | | | | allocated thread attributes |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 |
+-----------------------------+------------------+----------+ +-------------------------+--------------------------------------------------------------+
| glibc-common | CVE-2019-1010022 | CRITICAL | | | glibc: stack guard protection bypass |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2009-5155 | MEDIUM | | | glibc: parse_reg_exp in |
| | | | | | posix/regcomp.c misparses |
| | | | | | alternatives leading to |
| | | | | | denial of service or... |
| | | | | | -->avd.aquasec.com/nvd/cve-2009-5155 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8983 | | | | glibc: _IO_wstr_overflow |
| | | | | | integer overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8983 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-1234 | | | | glibc: Stack-based buffer overflow |
| | | | | | in glob with GLOB_ALTDIRFUNC |
| | | | | | and crafted directory |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-1234 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4429 | | | | glibc: libtirpc: stack (frame) |
| | | | | | overflow in Sun RPC clntudp_call() |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4429 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8804 | | | | glibc: memory leak in sunrpc |
| | | | | | when decoding malformed XDR |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8804 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-25013 | | | 2.17-322.el7_9 | glibc: buffer over-read in |
| | | | | | iconv when processing invalid |
| | | | | | multi-byte input sequences in... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-9169 | | | | glibc: regular-expression |
| | | | | | match via proceed_next_node |
| | | | | | in posix/regexec.c leads to |
| | | | | | heap-based buffer over-read... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-9169 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-10029 | | | 2.17-322.el7_9 | glibc: stack corruption |
| | | | | | from crafted input in cosl, |
| | | | | | sinl, sincosl, and tanl... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-1752 | | | | glibc: use-after-free in glob() |
| | | | | | function when expanding ~user |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-29573 | | | 2.17-322.el7_9 | glibc: stack-based buffer overflow |
| | | | | | if the input to any of the printf... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-29573 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-4043 | LOW | | | glibc: |
| | | | | | posix_spawn_file_actions_addopen |
| | | | | | fails to copy the path argument |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-4043 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8982 | | | | glibc: multiple |
| | | | | | overflows in strxfrm() |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8982 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8984 | | | | glibc: potential denial of |
| | | | | | service in internal_fnmatch() |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8984 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8985 | | | | glibc: potential denial of |
| | | | | | service in pop_fail_stack() |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8985 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10228 | | | | glibc: iconv program can hang |
| | | | | | when invoked with the -c option |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15671 | | | | glibc: Memory leak in |
| | | | | | glob with GLOB_TILDE |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15671 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-19126 | | | 2.17-317.el7 | glibc: LD_PREFER_MAP_32BIT_EXEC |
| | | | | | not ignored in setuid binaries |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-27618 | | | | glibc: iconv when processing |
| | | | | | invalid multi-byte input |
| | | | | | sequences fails to advance the... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-33574 | | | | glibc: mq_notify does |
| | | | | | not handle separately |
| | | | | | allocated thread attributes |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| gnupg2 | CVE-2014-4617 | MEDIUM | 2.0.22-5.el7_5 | | gnupg: infinite loop when |
| | | | | | decompressing data packets |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-4617 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-13050 | | | | GnuPG: interaction between the |
| | | | | | sks-keyserver code and GnuPG |
| | | | | | allows for a Certificate... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-13050 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3591 | LOW | | | libgcrypt: use ciphertext |
| | | | | | blinding for Elgamal decryption |
| | | | | | (new side-channel attack) |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3591 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-0837 | | | | libgcrypt: last-level |
| | | | | | cache side-channel attack |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-0837 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-1606 | | | | gnupg2: invalid memory read |
| | | | | | using a garbled keyring |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-1606 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-1607 | | | | gnupg2: memcpy with overlapping |
| | | | | | ranges (keybox_search.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-1607 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-9234 | | | | GnuPG: Unenforced configuration |
| | | | | | allows for apparently valid |
| | | | | | certifications actually |
| | | | | | signed by signing... |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-9234 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| gpgme | CVE-2014-3564 | | 1.3.2-5.el7 | | gpgme: heap-based buffer |
| | | | | | overflow in gpgsm status handler |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3564 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| java-11-openjdk | CVE-2021-2388 | HIGH | 1:11.0.8.10-0.el7_8 | 1:11.0.12.0.7-0.el7_9 | OpenJDK: Incorrect |
| | | | | | comparison during range check |
| | | | | | elimination (Hotspot, 8264066) |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2388 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2020-14781 | MEDIUM | | 1:11.0.9.11-0.el7_9 | OpenJDK: Credentials sent |
| | | | | | over unencrypted LDAP |
| | | | | | connection (JNDI, 8237990) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14781 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14782 | | | | OpenJDK: Certificate blacklist |
| | | | | | bypass via alternate certificate |
| | | | | | encodings (Libraries, 8237995) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14782 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14792 | | | | OpenJDK: Integer overflow |
| | | | | | leading to out-of-bounds |
| | | | | | access (Hotspot, 8241114) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14792 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14797 | | | | OpenJDK: Incomplete check for |
| | | | | | invalid characters in URI to |
| | | | | | path conversion (Libraries,... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14797 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14803 | | | | OpenJDK: Race condition in NIO Buffer |
| | | | | | boundary checks (Libraries, 8244136) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14803 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-2163 | | | 1:11.0.11.0.9-1.el7_9 | OpenJDK: Incomplete enforcement |
| | | | | | of JAR signing disabled |
| | | | | | algorithms (Libraries, 8249906) |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2163 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-2341 | | | 1:11.0.12.0.7-0.el7_9 | OpenJDK: FTP PASV command |
| | | | | | response can cause FtpClient |
| | | | | | to connect to arbitrary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2341 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2021-2369 | | | | OpenJDK: Incorrect verification of |
| | | | | | JAR files with multiple MANIFEST.MF |
| | | | | | files (Library, 8260967)... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2369 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2020-14779 | LOW | | 1:11.0.9.11-0.el7_9 | OpenJDK: High memory usage |
| | | | | | during deserialization of Proxy |
| | | | | | class with many interfaces... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14779 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14796 | | | | OpenJDK: Missing permission |
| | | | | | check in path to URI |
| | | | | | conversion (Libraries, 8242680) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14796 |
+-----------------------------+------------------+----------+ +-------------------------+--------------------------------------------------------------+
| java-11-openjdk-devel | CVE-2021-2388 | HIGH | | 1:11.0.12.0.7-0.el7_9 | OpenJDK: Incorrect |
| | | | | | comparison during range check |
| | | | | | elimination (Hotspot, 8264066) |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2388 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2020-14781 | MEDIUM | | 1:11.0.9.11-0.el7_9 | OpenJDK: Credentials sent |
| | | | | | over unencrypted LDAP |
| | | | | | connection (JNDI, 8237990) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14781 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14782 | | | | OpenJDK: Certificate blacklist |
| | | | | | bypass via alternate certificate |
| | | | | | encodings (Libraries, 8237995) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14782 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14792 | | | | OpenJDK: Integer overflow |
| | | | | | leading to out-of-bounds |
| | | | | | access (Hotspot, 8241114) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14792 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14797 | | | | OpenJDK: Incomplete check for |
| | | | | | invalid characters in URI to |
| | | | | | path conversion (Libraries,... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14797 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14803 | | | | OpenJDK: Race condition in NIO Buffer |
| | | | | | boundary checks (Libraries, 8244136) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14803 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-2163 | | | 1:11.0.11.0.9-1.el7_9 | OpenJDK: Incomplete enforcement |
| | | | | | of JAR signing disabled |
| | | | | | algorithms (Libraries, 8249906) |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2163 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-2341 | | | 1:11.0.12.0.7-0.el7_9 | OpenJDK: FTP PASV command |
| | | | | | response can cause FtpClient |
| | | | | | to connect to arbitrary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2341 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2021-2369 | | | | OpenJDK: Incorrect verification of |
| | | | | | JAR files with multiple MANIFEST.MF |
| | | | | | files (Library, 8260967)... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2369 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2020-14779 | LOW | | 1:11.0.9.11-0.el7_9 | OpenJDK: High memory usage |
| | | | | | during deserialization of Proxy |
| | | | | | class with many interfaces... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14779 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14796 | | | | OpenJDK: Missing permission |
| | | | | | check in path to URI |
| | | | | | conversion (Libraries, 8242680) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14796 |
+-----------------------------+------------------+----------+ +-------------------------+--------------------------------------------------------------+
| java-11-openjdk-headless | CVE-2021-2388 | HIGH | | 1:11.0.12.0.7-0.el7_9 | OpenJDK: Incorrect |
| | | | | | comparison during range check |
| | | | | | elimination (Hotspot, 8264066) |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2388 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2020-14781 | MEDIUM | | 1:11.0.9.11-0.el7_9 | OpenJDK: Credentials sent |
| | | | | | over unencrypted LDAP |
| | | | | | connection (JNDI, 8237990) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14781 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14782 | | | | OpenJDK: Certificate blacklist |
| | | | | | bypass via alternate certificate |
| | | | | | encodings (Libraries, 8237995) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14782 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14792 | | | | OpenJDK: Integer overflow |
| | | | | | leading to out-of-bounds |
| | | | | | access (Hotspot, 8241114) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14792 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14797 | | | | OpenJDK: Incomplete check for |
| | | | | | invalid characters in URI to |
| | | | | | path conversion (Libraries,... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14797 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14803 | | | | OpenJDK: Race condition in NIO Buffer |
| | | | | | boundary checks (Libraries, 8244136) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14803 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-2163 | | | 1:11.0.11.0.9-1.el7_9 | OpenJDK: Incomplete enforcement |
| | | | | | of JAR signing disabled |
| | | | | | algorithms (Libraries, 8249906) |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2163 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-2341 | | | 1:11.0.12.0.7-0.el7_9 | OpenJDK: FTP PASV command |
| | | | | | response can cause FtpClient |
| | | | | | to connect to arbitrary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2341 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2021-2369 | | | | OpenJDK: Incorrect verification of |
| | | | | | JAR files with multiple MANIFEST.MF |
| | | | | | files (Library, 8260967)... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-2369 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2020-14779 | LOW | | 1:11.0.9.11-0.el7_9 | OpenJDK: High memory usage |
| | | | | | during deserialization of Proxy |
| | | | | | class with many interfaces... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14779 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2020-14796 | | | | OpenJDK: Missing permission |
| | | | | | check in path to URI |
| | | | | | conversion (Libraries, 8242680) |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14796 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| json-c | CVE-2020-12762 | MEDIUM | 0.11-4.el7_0 | | json-c: integer overflow |
| | | | | | and out-of-bounds write |
| | | | | | via a large JSON file |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-12762 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| krb5-libs | CVE-2014-5351 | | 1.15.1-46.el7 | | krb5: current keys returned |
| | | | | | when randomizing the keys |
| | | | | | for a service principal... |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-5351 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-2695 | | | | krb5: SPNEGO context aliasing bugs |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-2695 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-2696 | | | | krb5: IAKERB context aliasing flaw |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-2696 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-2697 | | | | krb5: build_principal() memory flaw |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-2697 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15088 | | | | krb5: Buffer overflow |
| | | | | | in get_matching_data() |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15088 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-28196 | | | | krb5: unbounded recursion via an |
| | | | | | ASN.1-encoded Kerberos message |
| | | | | | in lib/krb5/asn.1/asn1_encode.c |
| | | | | | may lead... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-28196 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-36222 | | | | krb5: sending a request containing |
| | | | | | a PA-ENCRYPTED-CHALLENGE padata |
| | | | | | element without using FAST... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-36222 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-37750 | | | | krb5: NULL pointer dereference |
| | | | | | in process_tgs_req() in |
| | | | | | kdc/do_tgs_req.c via a FAST inner... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-37750 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2017-11462 | LOW | | | krb5: Automatic sec context |
| | | | | | deletion could lead to double-free |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-11462 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libX11 | CVE-2020-14363 | HIGH | 1.6.7-2.el7 | 1.6.7-3.el7_9 | libX11: integer overflow leads |
| | | | | | to double free in locale handling |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14363 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-31535 | | | 1.6.7-4.el7_9 | libX11: missing request length checks |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-31535 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2016-7943 | MEDIUM | | | libX11: Insufficient validation |
| | | | | | of server responses in FontNames |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-7943 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-14344 | | | | libX11: Heap overflow in |
| | | | | | the X input method client |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14344 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2016-7942 | LOW | | | libX11: Insufficient validation |
| | | | | | of server responses in XGetImage() |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-7942 |
+-----------------------------+------------------+----------+ +-------------------------+--------------------------------------------------------------+
| libX11-common | CVE-2020-14363 | HIGH | | 1.6.7-3.el7_9 | libX11: integer overflow leads |
| | | | | | to double free in locale handling |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14363 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-31535 | | | 1.6.7-4.el7_9 | libX11: missing request length checks |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-31535 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2016-7943 | MEDIUM | | | libX11: Insufficient validation |
| | | | | | of server responses in FontNames |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-7943 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-14344 | | | | libX11: Heap overflow in |
| | | | | | the X input method client |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-14344 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2016-7942 | LOW | | | libX11: Insufficient validation |
| | | | | | of server responses in XGetImage() |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-7942 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libXi | CVE-2016-7945 | MEDIUM | 1.7.9-1.el7 | | libXi: Insufficient validation |
| | | | | | of server responses result |
| | | | | | in Integer overflows |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-7945 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2016-7946 | LOW | | | libXi: Insufficient validation |
| | | | | | of server responses result |
| | | | | | in various data mishandlings |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-7946 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libXrender | CVE-2016-7949 | MEDIUM | 0.9.10-1.el7 | | libXrender: Insufficient validation |
| | | | | | of server responses results in |
| | | | | | overflow of previously reserved... |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-7949 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-7950 | | | | libXrender: Insufficient |
| | | | | | validation of server responses |
| | | | | | results out-of-bounds write |
| | | | | | in XRenderQueryFilters |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-7950 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| libXtst | CVE-2016-7951 | | 1.2.3-1.el7 | | libXtst: Insufficient |
| | | | | | validation of server responses |
| | | | | | result in Integer overflows |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-7951 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-7952 | | | | libXtst: Insufficient validation |
| | | | | | of server responses result |
| | | | | | in various data mishandlings |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-7952 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| libarchive | CVE-2017-14502 | | 3.1.2-14.el7_7 | | libarchive: Off-by-one error |
| | | | | | in the read_header function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14502 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-5601 | | | | libarchive: Out of bounds read in |
| | | | | | lha_read_file_header_1() function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-5601 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-19221 | | | | libarchive: out-of-bounds read in |
| | | | | | archive_wstring_append_from_mbs |
| | | | | | in archive_string.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-19221 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-21674 | | | | libarchive: heap-based |
| | | | | | buffer overflow in |
| | | | | | archive_string_append_from_wcs |
| | | | | | function in archive_string.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-21674 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2015-2304 | LOW | | | libarchive: directory |
| | | | | | traversal in bsdcpio |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-2304 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8915 | | | | libarchive: crash via |
| | | | | | malformed cpio archive |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8915 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8933 | | | | libarchive: Undefined |
| | | | | | behavior / signed integer |
| | | | | | overflow in TAR parser |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8933 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10209 | | | | libarchive: NULL pointer dereference |
| | | | | | in archive_wstring_append_from_mbs |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10209 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10349 | | | | libarchive: Heap-based |
| | | | | | buffer over-read in the |
| | | | | | archive_le32dec function |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10349 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10350 | | | | libarchive: Heap-based |
| | | | | | buffer over-read in the |
| | | | | | archive_read_format_cab_read_header |
| | | | | | function |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10350 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8687 | | | | libarchive: stack based |
| | | | | | buffer overflow in |
| | | | | | bsdtar_expand_char (util.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8687 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8688 | | | | libarchive: heap based buffer |
| | | | | | overflow in detect_form |
| | | | | | (archive_read_support_format_mtree.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8688 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8689 | | | | libarchive: heap based buffer |
| | | | | | overflow in read_header |
| | | | | | (archive_read_support_format_7zip.c) |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8689 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14166 | | | | libarchive: Heap-based buffer |
| | | | | | over-read in the atol8 function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14166 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14501 | | | | libarchive: Out-of-bounds |
| | | | | | read in parse_file_info |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14501 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libblkid | CVE-2014-9114 | MEDIUM | 2.23.2-63.el7 | | util-linux: command |
| | | | | | injection flaw in blkid |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-9114 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-2779 | | | | util-linux: runuser tty |
| | | | | | hijack via TIOCSTI ioctl |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-2779 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2015-5218 | LOW | | | colcrt: global-buffer-overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-5218 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-37600 | | | | util-linux: integer overflow |
| | | | | | can lead to buffer overflow |
| | | | | | in get_sem_elements() in |
| | | | | | sys-utils/ipcutils.c... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libcom_err | CVE-2015-0247 | MEDIUM | 1.42.9-17.el7 | | e2fsprogs: ext2fs_open2() |
| | | | | | missing first_meta_bg boundary |
| | | | | | check leading to heap buffer |
| | | | | | overflow (oCERT-015-002)... |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-0247 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-5094 | | | 1.42.9-19.el7 | e2fsprogs: Crafted ext4 partition |
| | | | | | leads to out-of-bounds write |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-5094 |
+ +------------------+ + + +--------------------------------------------------------------+
| | CVE-2019-5188 | | | | e2fsprogs: Out-of-bounds |
| | | | | | write in e2fsck/rehash.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-5188 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2015-1572 | LOW | | | e2fsprogs: potential buffer |
| | | | | | overflow in closefs() |
| | | | | | (incomplete CVE-2015-0247 fix) |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-1572 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libcurl | CVE-2015-3153 | MEDIUM | 7.29.0-57.el7_8.1 | | curl: sensitive HTTP server |
| | | | | | headers also sent to proxies |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-3153 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8615 | | | | curl: Cookie injection |
| | | | | | for other servers |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8615 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8617 | | | | curl: Out-of-bounds write |
| | | | | | via unchecked multiplication |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8617 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8618 | | | | curl: Double-free in curl_maprintf |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8618 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8619 | | | | curl: Double-free in krb5 code |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8619 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8624 | | | | curl: Invalid URL parsing with '#' |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8624 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8625 | | | | curl: IDNA 2003 makes |
| | | | | | curl use wrong host |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8625 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-1000254 | | | | curl: FTP PWD response |
| | | | | | parser out of bounds read |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-1000254 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-8817 | | | | curl: FTP wildcard |
| | | | | | out of bounds read |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-8817 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-20483 | | | | wget: Information exposure in |
| | | | | | set_file_metadata function in xattr.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-20483 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-5482 | | | 7.29.0-59.el7 | curl: heap buffer overflow in |
| | | | | | function tftp_receive_packet() |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-5482 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-8177 | | | 7.29.0-59.el7_9.1 | curl: Incorrect argument |
| | | | | | check can allow remote servers |
| | | | | | to overwrite local files... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8177 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-8284 | | | | curl: FTP PASV command |
| | | | | | response can cause curl |
| | | | | | to connect to arbitrary... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8284 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-8285 | | | | curl: Malicious FTP server can |
| | | | | | trigger stack overflow when |
| | | | | | CURLOPT_CHUNK_BGN_FUNCTION |
| | | | | | is used... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8285 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-22876 | | | | curl: Leak of authentication |
| | | | | | credentials in URL |
| | | | | | via automatic Referer |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-22876 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-22924 | | | | curl: Bad connection reuse |
| | | | | | due to flawed path name checks |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2016-0755 | LOW | | | curl: NTLM credentials not-checked |
| | | | | | for proxy connection re-use |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-0755 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8616 | | | | curl: Case insensitive |
| | | | | | password comparison |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8616 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8621 | | | | curl: curl_getdate |
| | | | | | out-of-bounds read |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8621 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8622 | | | | curl: URL unescape heap |
| | | | | | overflow via integer truncation |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8622 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-8623 | | | | curl: Use-after-free |
| | | | | | via shared cookies |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-8623 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-9586 | | | | curl: printf floating |
| | | | | | point buffer overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-9586 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-1000100 | | | | curl: TFTP sends more than buffer size |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-1000100 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7407 | | | | curl: --write-out out of bounds read |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7407 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-8231 | | | | curl: Expired pointer |
| | | | | | dereference via multi API with |
| | | | | | CURLOPT_CONNECT_ONLY option set |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-8231 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-22898 | | | | curl: TELNET stack |
| | | | | | contents disclosure |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-22925 | | | | curl: Incorrect fix for |
| | | | | | CVE-2021-22898 TELNET |
| | | | | | stack contents disclosure |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-22925 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libdb | CVE-2017-10140 | MEDIUM | 5.3.21-25.el7 | | libdb: Reads DB_CONFIG from |
| | | | | | the current working directory |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-10140 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2019-2708 | LOW | | | libdb: Denial of service |
| | | | | | in the Data Store component |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-2708 |
+-----------------------------+------------------+----------+ +-------------------------+--------------------------------------------------------------+
| libdb-utils | CVE-2017-10140 | MEDIUM | | | libdb: Reads DB_CONFIG from |
| | | | | | the current working directory |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-10140 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2019-2708 | LOW | | | libdb: Denial of service |
| | | | | | in the Data Store component |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-2708 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libgcc | CVE-2014-5044 | MEDIUM | 4.8.5-39.el7 | | gcc: integer overflow |
| | | | | | flaws in libgfortran |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-5044 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-20673 | | | | libiberty: Integer overflow in |
| | | | | | demangle_template() function |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-16276 | | | | golang: HTTP/1.1 headers with a space |
| | | | | | before the colon leads to filter... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-16276 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-16845 | | | | golang: ReadUvarint and |
| | | | | | ReadVarint can read an unlimited |
| | | | | | number of bytes from... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-16845 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-24553 | | | | golang: default Content-Type |
| | | | | | setting in net/http/cgi and |
| | | | | | net/http/fcgi could cause XSS |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-24553 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-28362 | | | | golang: math/big: panic |
| | | | | | during recursive division |
| | | | | | of very large numbers |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-28362 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-28366 | | | | golang: malicious symbol |
| | | | | | names can lead to code |
| | | | | | execution at build time... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-28366 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-28367 | | | | golang: improper validation |
| | | | | | of cgo flags can lead |
| | | | | | to code execution at... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-28367 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-27918 | | | | golang: encoding/xml: infinite |
| | | | | | loop when using xml.NewTokenDecoder |
| | | | | | with a custom TokenReader |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-27918 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2015-5276 | LOW | | | gcc: Predictable randomness |
| | | | | | from std::random_device |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-5276 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-2226 | | | | gcc: Exploitable buffer overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-2226 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4487 | | | | gcc: Invalid write due to a |
| | | | | | use-after-free to array btypevec |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4487 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4488 | | | | gcc: Invalid write due to a |
| | | | | | use-after-free to array ktypevec |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4488 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4489 | | | | gcc: Invalid write due |
| | | | | | to integer overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4489 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4490 | | | | gcc: Write access violation |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4490 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4491 | | | | gcc: Stack overflow due to |
| | | | | | infinite recursion in d_print_comp |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4491 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4492 | | | | gcc: Read access violations |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4492 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-4493 | | | | gcc: Read access violations |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-4493 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-20657 | | | | libiberty: Memory leak in |
| | | | | | demangle_template function |
| | | | | | resulting in a denial of service... |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-20657 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-14250 | | | | binutils: integer overflow in |
| | | | | | simple-object-elf.c leads to |
| | | | | | a heap-based buffer overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-14250 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libgcrypt | CVE-2014-5270 | MEDIUM | 1.5.3-14.el7 | | libgcrypt: ELGAMAL |
| | | | | | side-channel attack |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-5270 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-7526 | | | | libgcrypt: Use of left-to-right |
| | | | | | sliding window method allows |
| | | | | | full RSA key recovery... |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-7526 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-12904 | | | | Libgcrypt: physical addresses |
| | | | | | being available to other processes |
| | | | | | leads to a flush-and-reload... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-12904 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-33560 | | | | libgcrypt: mishandles ElGamal |
| | | | | | encryption because it lacks |
| | | | | | exponent blinding to address a... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-3591 | LOW | | | libgcrypt: use ciphertext |
| | | | | | blinding for Elgamal decryption |
| | | | | | (new side-channel attack) |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-3591 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-0837 | | | | libgcrypt: last-level |
| | | | | | cache side-channel attack |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-0837 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| libidn | CVE-2015-2059 | | 1.28-4.el7 | | libidn: out-of-bounds read with |
| | | | | | stringprep on invalid UTF-8 |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-2059 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2015-8948 | | | | libidn: Out-of-bounds read due to |
| | | | | | use of fgets with fixed-size buffer |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8948 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-6261 | | | | libidn: Out of bounds stack |
| | | | | | read in idna_to_ascii_4i |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-6261 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-6262 | | | | libidn: Out-of-bounds read |
| | | | | | when reading zero byte as input |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-6262 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-6263 | | | | libidn: Crash when given |
| | | | | | invalid UTF-8 data on input |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-6263 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-14062 | | | | libidn2: Integer overflow in |
| | | | | | puny_decode.c/decode_digit |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-14062 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libjpeg-turbo | CVE-2019-2201 | MEDIUM | 1.2.90-8.el7 | | libjpeg-turbo: several integer |
| | | | | | overflows and subsequent |
| | | | | | segfaults when attempting to |
| | | | | | compress/decompress gigapixel... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-2201 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-13790 | | | | libjpeg-turbo: heap-based buffer |
| | | | | | over-read in get_rgb_row() in rdppm.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-13790 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-17541 | | | | libjpeg-turbo: Stack-based buffer |
| | | | | | overflow in the "transform" component |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-17541 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2014-9092 | LOW | | | libjpeg-turbo: denial of service |
| | | | | | via specially-crafted JPEG file |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-9092 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-15232 | | | | libjpeg-turbo: NULL |
| | | | | | pointer dereference in |
| | | | | | jdpostct.c and jquant1.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-15232 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-9614 | | | | libjpeg-turbo: Invalid memory access |
| | | | | | in the fill_input_buffer function |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-9614 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-13960 | | | | libjpeg-turbo: denial of |
| | | | | | service due to incorrect |
| | | | | | width and height value of... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-13960 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libmount | CVE-2014-9114 | MEDIUM | 2.23.2-63.el7 | | util-linux: command |
| | | | | | injection flaw in blkid |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-9114 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-2779 | | | | util-linux: runuser tty |
| | | | | | hijack via TIOCSTI ioctl |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-2779 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2015-5218 | LOW | | | colcrt: global-buffer-overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-5218 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-37600 | | | | util-linux: integer overflow |
| | | | | | can lead to buffer overflow |
| | | | | | in get_sem_elements() in |
| | | | | | sys-utils/ipcutils.c... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| libpng | CVE-2015-8540 | | 2:1.5.13-7.el7_2 | | libpng: underflow read |
| | | | | | in png_check_keyword() |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-8540 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-10087 | | | | libpng: NULL pointer |
| | | | | | dereference in png_set_text_2() |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-10087 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2017-12652 | | | 2:1.5.13-8.el7 | libpng: does not check length |
| | | | | | of chunks against user limit |
| | | | | | -->avd.aquasec.com/nvd/cve-2017-12652 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libsepol | CVE-2021-36084 | MEDIUM | 2.5-10.el7 | | libsepol: use-after-free in |
| | | | | | __cil_verify_classperms() |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-36085 | | | | libsepol: use-after-free in |
| | | | | | __cil_verify_classperms() |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-36086 | | | | libsepol: use-after-free in |
| | | | | | cil_reset_classpermission() |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-36087 | | | | libsepol: heap-based buffer |
| | | | | | overflow in ebitmap_match_any() |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| libsmartcols | CVE-2014-9114 | | 2.23.2-63.el7 | | util-linux: command |
| | | | | | injection flaw in blkid |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-9114 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2016-2779 | | | | util-linux: runuser tty |
| | | | | | hijack via TIOCSTI ioctl |
| | | | | | -->avd.aquasec.com/nvd/cve-2016-2779 |
+ +------------------+----------+ +-------------------------+--------------------------------------------------------------+
| | CVE-2015-5218 | LOW | | | colcrt: global-buffer-overflow |
| | | | | | -->avd.aquasec.com/nvd/cve-2015-5218 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2021-37600 | | | | util-linux: integer overflow |
| | | | | | can lead to buffer overflow |
| | | | | | in get_sem_elements() in |
| | | | | | sys-utils/ipcutils.c... |
| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 |
+-----------------------------+------------------+----------+-------------------------+-------------------------+--------------------------------------------------------------+
| libssh2 | CVE-2019-13115 | MEDIUM | 1.8.0-3.el7 | | libssh2: integer overflow in |
| | | | | | kex_method_diffie_hellman_group_exchange_sha256_key_exchange |
| | | | | | in kex.c leads to out-of-bounds write |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-13115 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-17498 | | | 1.8.0-4.el7 | libssh2: integer overflow in |
| | | | | | SSH_MSG_DISCONNECT logic in packet.c |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-17498 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-3859 | | | | libssh2: Unchecked use of |
| | | | | | _libssh2_packet_require and |
| | | | | | _libssh2_packet_requirev |
| | | | | | resulting in out-of-bounds read |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-3859 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-3860 | | | | libssh2: Out-of-bounds reads with |
| | | | | | specially crafted SFTP packets |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-3860 |
+-----------------------------+------------------+ +-------------------------+-------------------------+--------------------------------------------------------------+
| libstdc++ | CVE-2014-5044 | | 4.8.5-39.el7 | | gcc: integer overflow |
| | | | | | flaws in libgfortran |
| | | | | | -->avd.aquasec.com/nvd/cve-2014-5044 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2018-20673 | | | | libiberty: Integer overflow in |
| | | | | | demangle_template() function |
| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2019-16276 | | | | golang: HTTP/1.1 headers with a space |
| | | | | | before the colon leads to filter... |
| | | | | | -->avd.aquasec.com/nvd/cve-2019-16276 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-16845 | | | | golang: ReadUvarint and |
| | | | | | ReadVarint can read an unlimited |
| | | | | | number of bytes from... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-16845 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-24553 | | | | golang: default Content-Type |
| | | | | | setting in net/http/cgi and |
| | | | | | net/http/fcgi could cause XSS |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-24553 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-28362 | | | | golang: math/big: panic |
| | | | | | during recursive division |
| | | | | | of very large numbers |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-28362 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-28366 | | | | golang: malicious symbol |
| | | | | | names can lead to code |
| | | | | | execution at build time... |
| | | | | | -->avd.aquasec.com/nvd/cve-2020-28366 |
+ +------------------+ + +-------------------------+--------------------------------------------------------------+
| | CVE-2020-28367 | | | | golang: improper validation |
| | | | |
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment